CVE

CVE-2022-3750

CVE-2022-3750

The has a CSRF vulnerability that allows the deletion of a post without using a nonce or prompting for confirmation.

Source: CVE-2022-3750

Exit mobile version