CVE

CVE-2023-4318

CVE-2023-4318

The Herd Effects WordPress plugin before 5.2.4 does not have CSRF when deleting its items, which could allow attackers to make logged in admins delete arbitrary effects via a CSRF attack

Source: CVE-2023-4318

Exit mobile version