NA

CVE-2023-4318

Published: 11/09/2023 Updated: 07/11/2023
CVSS v3 Base Score: 4.3 | Impact Score: 1.4 | Exploitability Score: 2.8
VMScore: 0

Vulnerability Summary

The Herd Effects WordPress plugin prior to 5.2.4 does not have CSRF when deleting its items, which could allow malicious users to make logged in admins delete arbitrary effects via a CSRF attack

Vulnerable Product Search on Vulmon Subscribe to Product

wow-company herd effects