CVE-2023-3508

CVE-2023-3508

The WooCommerce Pre-Orders WordPress plugin before 2.0.3 has a flawed CSRF check when processing its tab actions, which could allow attackers to make logged in admins email pre-orders customer, change the released date, mark all pre-orders of a specific product as complete or cancel via CSRF attacks

Source: CVE-2023-3508

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다