The POEditor WordPress plugin before... CVE-2023-4209

- AV AC AU C I A
发布: 2023-08-30
修订: 2023-11-07

The POEditor WordPress plugin before 0.9.8 does not have CSRF checks in various places, which could allow attackers to make logged in admins perform unwanted actions, such as reset the plugin's settings and update its API key via CSRF attacks.

0%
暂无可用Exp或PoC
当前有1条受影响产品信息