CVE-2023-4209

CVE-2023-4209

The POEditor WordPress plugin before 0.9.8 does not have CSRF checks in various places, which could allow attackers to make logged in admins perform unwanted actions, such as reset the plugin’s settings and update its API key via CSRF attacks.

Source: CVE-2023-4209

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다