The Insert PHP Code Snippet plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 1.3.6. This is due to missing or incorrect nonce validation in the /admin/snippets.php file. This makes it possible for unauthenticated attackers to activate/deactivate and delete code snippets via a forged request granted they can trick a site administrator into performing an action such as clicking on a link.
History

Fri, 13 Sep 2024 15:15:00 +0000

Type Values Removed Values Added
First Time appeared Xyzscripts
Xyzscripts insert Php Code Snippet
CPEs cpe:2.3:a:xyzscripts:insert_php_code_snippet:*:*:*:*:*:*:*:*
Vendors & Products Xyzscripts
Xyzscripts insert Php Code Snippet

Thu, 15 Aug 2024 15:30:00 +0000

Type Values Removed Values Added
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'none', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Thu, 15 Aug 2024 02:45:00 +0000

Type Values Removed Values Added
Description The Insert PHP Code Snippet plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 1.3.6. This is due to missing or incorrect nonce validation in the /admin/snippets.php file. This makes it possible for unauthenticated attackers to activate/deactivate and delete code snippets via a forged request granted they can trick a site administrator into performing an action such as clicking on a link.
Title Insert PHP Code Snippet <= 1.3.6 - Cross-Site Request Forgery to Code Snippet Activate/Deactivate/Deletion
Weaknesses CWE-352
References
Metrics cvssV3_1

{'score': 5.8, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: Wordfence

Published: 2024-08-15T02:30:35.992Z

Updated: 2024-08-15T14:51:53.900Z

Reserved: 2024-08-02T13:50:48.427Z

Link: CVE-2024-7420

cve-icon Vulnrichment

Updated: 2024-08-15T14:51:46.191Z

cve-icon NVD

Status : Analyzed

Published: 2024-08-15T03:15:04.830

Modified: 2024-09-13T14:45:43.513

Link: CVE-2024-7420

cve-icon Redhat

No data.