CVE-2019-15781

The facebook-by-weblizar plugin before 2.8.5 for WordPress has CSRF.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:weblizar:social_likebox_\&_feed:*:*:*:*:*:wordpress:*:*

History

No history.

Information

Published : 2019-08-29 13:15

Updated : 2023-12-10 12:59


NVD link : CVE-2019-15781

Mitre link : CVE-2019-15781

CVE.ORG link : CVE-2019-15781


JSON object : View

Products Affected

weblizar

  • social_likebox_\&_feed
CWE
CWE-352

Cross-Site Request Forgery (CSRF)