The Herd Effects WordPress plugin... CVE-2023-4318

- AV AC AU C I A
发布: 2023-09-11
修订: 2023-11-07

The Herd Effects WordPress plugin before 5.2.4 does not have CSRF when deleting its items, which could allow attackers to make logged in admins delete arbitrary effects via a CSRF attack

0%
暂无可用Exp或PoC
当前有1条受影响产品信息