The sitetweet WordPress plugin through 0.2 does not have CSRF check in some places, and is missing sanitisation as well as escaping, which could allow attackers to make logged in admin add Stored XSS payloads via a CSRF attack
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: WPScan

Published: 2024-07-02T06:00:03.708Z

Updated: 2024-08-01T21:18:07.035Z

Reserved: 2024-06-07T22:10:32.830Z

Link: CVE-2024-5767

cve-icon Vulnrichment

Updated: 2024-08-01T21:18:07.035Z

cve-icon NVD

Status : Modified

Published: 2024-07-02T06:15:05.063

Modified: 2024-07-09T16:23:07.280

Link: CVE-2024-5767

cve-icon Redhat

No data.