NA

CVE-2024-3478

Published: 02/05/2024 Updated: 02/05/2024

Vulnerability Summary

The Herd Effects WordPress plugin prior to 5.2.7 does not have CSRF checks in some bulk actions, which could allow malicious users to make logged in admins perform unwanted actions, such as deleting effects via CSRF attacks

Vulnerability Trend