NA

CVE-2024-1962

Published: 25/03/2024 Updated: 25/03/2024

Vulnerability Summary

The CM Download Manager WordPress plugin prior to 2.9.1 does not have CSRF checks in some places, which could allow malicious users to make logged in admins edit downloads via a CSRF attack