CVE

CVE-2023-39165

CVE-2023-39165

Cross-Site Request Forgery (CSRF) vulnerability in Fetch Designs Sign-up Sheets plugin <= 2.2.8 versions.

Source: CVE-2023-39165

Exit mobile version