The AZIndex WordPress plugin through 0.8.1 does not have CSRF checks in some places, which could allow attackers to make logged in admin delete arbitrary indexes via a CSRF attack
History

Mon, 09 Sep 2024 14:30:00 +0000

Type Values Removed Values Added
First Time appeared Azindex Wordpress Plugin
Azindex Wordpress Plugin azindex Wordpress Plugin
Weaknesses CWE-352
CPEs cpe:2.3:a:azindex_wordpress_plugin:azindex_wordpress_plugin:*:*:*:*:*:*:*:*
Vendors & Products Azindex Wordpress Plugin
Azindex Wordpress Plugin azindex Wordpress Plugin
Metrics cvssV3_1

{'score': 6.5, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N'}

ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Mon, 09 Sep 2024 06:15:00 +0000

Type Values Removed Values Added
Description The AZIndex WordPress plugin through 0.8.1 does not have CSRF checks in some places, which could allow attackers to make logged in admin delete arbitrary indexes via a CSRF attack
Title AZIndex <= 0.8.1 - Index Deletion via CSRF
References

cve-icon MITRE

Status: PUBLISHED

Assigner: WPScan

Published: 2024-09-09T06:00:02.549Z

Updated: 2024-09-09T13:19:13.228Z

Reserved: 2024-08-11T23:19:14.661Z

Link: CVE-2024-7688

cve-icon Vulnrichment

Updated: 2024-09-09T13:19:03.871Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-09-09T06:15:02.187

Modified: 2024-09-09T14:35:09.803

Link: CVE-2024-7688

cve-icon Redhat

No data.