Cross-Site Request Forgery (CSRF) vulnerability in xyzscripts.Com Insert PHP Code Snippet.This issue affects Insert PHP Code Snippet: from n/a through 1.3.6.
History

Wed, 11 Sep 2024 13:00:00 +0000

Type Values Removed Values Added
First Time appeared Xyzscripts
Xyzscripts insert Php Code Snippet
CPEs cpe:2.3:a:xyzscripts:insert_php_code_snippet:*:*:*:*:*:*:*:*
Vendors & Products Xyzscripts
Xyzscripts insert Php Code Snippet

Wed, 28 Aug 2024 21:30:00 +0000

Type Values Removed Values Added
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'none', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Mon, 26 Aug 2024 21:00:00 +0000

Type Values Removed Values Added
Description Cross-Site Request Forgery (CSRF) vulnerability in Xyzscripts Insert PHP Code Snippet.This issue affects Insert PHP Code Snippet: from n/a through 1.3.6. Cross-Site Request Forgery (CSRF) vulnerability in xyzscripts.Com Insert PHP Code Snippet.This issue affects Insert PHP Code Snippet: from n/a through 1.3.6.

Thu, 15 Aug 2024 08:15:00 +0000

Type Values Removed Values Added
Description Cross-Site Request Forgery (CSRF) vulnerability in Xyzscripts Insert PHP Code Snippet.This issue affects Insert PHP Code Snippet: from n/a through 1.3.6.
Title WordPress Insert PHP Code Snippet plugin <= 1.3.6 - Cross Site Request Forgery (CSRF) vulnerability
Weaknesses CWE-352
References
Metrics cvssV3_1

{'score': 5.4, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L'}


cve-icon MITRE

Status: PUBLISHED

Assigner: Patchstack

Published: 2024-08-15T08:03:41.495Z

Updated: 2024-08-28T21:00:39.952Z

Reserved: 2024-08-09T09:20:56.507Z

Link: CVE-2024-43275

cve-icon Vulnrichment

Updated: 2024-08-28T21:00:36.326Z

cve-icon NVD

Status : Analyzed

Published: 2024-08-15T08:15:05.363

Modified: 2024-09-11T12:33:23.387

Link: CVE-2024-43275

cve-icon Redhat

No data.