NA

CVE-2024-3059

Published: 26/04/2024 Updated: 26/04/2024

Vulnerability Summary

The ENL Newsletter WordPress plugin up to and including 1.0.1 does not have CSRF checks in some places, which could allow malicious users to make logged in admins delete arbitrary Campaigns via a CSRF attack