CVE-2022-3336

CVE-2022-3336

The Event Monster WordPress plugin before 1.2.0 does not have CSRF check when deleting visitors, which could allow attackers to make logged in admin delete arbitrary visitors via a CSRF attack

Source: CVE-2022-3336

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다