CVE

CVE-2019-16932

CVE-2019-16932

A blind SSRF vulnerability exists in the Visualizer plugin before 3.3.1 for WordPress via wp-json/visualizer/v1/upload-data.

Source: CVE-2019-16932

Exit mobile version