CVE-2018-20971

The church-admin plugin before 1.2550 for WordPress has CSRF affecting the upload of a bible reading plan.
References
Link Resource
https://wordpress.org/plugins/church-admin/#developers Issue Tracking Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:churchadminplugin:church_admin:*:*:*:*:*:wordpress:*:*

History

No history.

Information

Published : 2019-08-16 21:15

Updated : 2023-12-10 12:59


NVD link : CVE-2018-20971

Mitre link : CVE-2018-20971

CVE.ORG link : CVE-2018-20971


JSON object : View

Products Affected

churchadminplugin

  • church_admin
CWE
CWE-352

Cross-Site Request Forgery (CSRF)