CVE

CVE-2023-45653

CVE-2023-45653

Cross-Site Request Forgery (CSRF) vulnerability in Galaxy Weblinks Video Playlist For YouTube plugin <= 6.0 versions.

Source: CVE-2023-45653

Exit mobile version