CVE

CVE-2022-29450

CVE-2022-29450

Multiple Cross-Site Request Forgery (CSRF) vulnerabilities in Admin Management Xtended plugin <= 2.4.4 at WordPress.

Source: CVE-2022-29450

Exit mobile version