The Gixaw Chat WordPress plugin through 1.0 does not have CSRF check in some places, and is missing sanitisation as well as escaping, which could allow attackers to make logged in admin add Stored XSS payloads via a CSRF attack.
History

Thu, 26 Sep 2024 20:45:00 +0000

Type Values Removed Values Added
First Time appeared Adeelraza
Adeelraza gixaw Chat
Weaknesses CWE-352
CWE-79
CPEs cpe:2.3:a:adeelraza:gixaw_chat:*:*:*:*:*:wordpress:*:*
Vendors & Products Adeelraza
Adeelraza gixaw Chat

Thu, 12 Sep 2024 14:30:00 +0000

Type Values Removed Values Added
First Time appeared Gixaw Chat
Gixaw Chat gixaw Chat
CPEs cpe:2.3:a:gixaw_chat:gixaw_chat:*:*:*:*:*:*:*:*
Vendors & Products Gixaw Chat
Gixaw Chat gixaw Chat
Metrics cvssV3_1

{'score': 6.1, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N'}

ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Thu, 12 Sep 2024 06:15:00 +0000

Type Values Removed Values Added
Description The Gixaw Chat WordPress plugin through 1.0 does not have CSRF check in some places, and is missing sanitisation as well as escaping, which could allow attackers to make logged in admin add Stored XSS payloads via a CSRF attack.
Title Gixaw Chat <= 1.0 - Stored XSS via CSRF
References

cve-icon MITRE

Status: PUBLISHED

Assigner: WPScan

Published: 2024-09-12T06:00:04.807Z

Updated: 2024-09-12T14:10:40.055Z

Reserved: 2024-08-14T18:57:25.368Z

Link: CVE-2024-7816

cve-icon Vulnrichment

Updated: 2024-09-12T14:10:28.543Z

cve-icon NVD

Status : Analyzed

Published: 2024-09-12T06:15:24.440

Modified: 2024-09-26T20:23:28.730

Link: CVE-2024-7816

cve-icon Redhat

No data.