The Misiek Photo Album WordPress plugin through 1.4.3 does not have CSRF checks in some places, which could allow attackers to make logged in users delete arbitrary albums via a CSRF attack
History

Fri, 27 Sep 2024 18:45:00 +0000

Type Values Removed Values Added
First Time appeared Michalaugustyniak
Michalaugustyniak misiek Photo Album
CPEs cpe:2.3:a:michalaugustyniak:misiek_photo_album:*:*:*:*:*:wordpress:*:*
Vendors & Products Michalaugustyniak
Michalaugustyniak misiek Photo Album

Thu, 12 Sep 2024 14:30:00 +0000

Type Values Removed Values Added
First Time appeared Misiek Photo Album
Misiek Photo Album misiek Photo Album
Weaknesses CWE-352
CPEs cpe:2.3:a:misiek_photo_album:misiek_photo_album:*:*:*:*:*:*:*:*
Vendors & Products Misiek Photo Album
Misiek Photo Album misiek Photo Album
Metrics cvssV3_1

{'score': 6.5, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N'}

ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Thu, 12 Sep 2024 06:15:00 +0000

Type Values Removed Values Added
Description The Misiek Photo Album WordPress plugin through 1.4.3 does not have CSRF checks in some places, which could allow attackers to make logged in users delete arbitrary albums via a CSRF attack
Title Misiek Photo Album <= 1.4.3 - Album Deletion via CSRF
References

cve-icon MITRE

Status: PUBLISHED

Assigner: WPScan

Published: 2024-09-12T06:00:05.184Z

Updated: 2024-09-12T14:04:47.826Z

Reserved: 2024-08-14T19:15:57.251Z

Link: CVE-2024-7817

cve-icon Vulnrichment

Updated: 2024-09-12T14:04:22.147Z

cve-icon NVD

Status : Analyzed

Published: 2024-09-12T06:15:24.503

Modified: 2024-09-27T18:26:21.653

Link: CVE-2024-7817

cve-icon Redhat

No data.