CVE-2019-15825

The wps-hide-login plugin before 1.5.3 for WordPress has an action=rp&key&login protection bypass.
Configurations

Configuration 1 (hide)

cpe:2.3:a:wpserveur:wps_hide_login:*:*:*:*:*:wordpress:*:*

History

No history.

Information

Published : 2019-08-30 13:15

Updated : 2023-12-10 12:59


NVD link : CVE-2019-15825

Mitre link : CVE-2019-15825

CVE.ORG link : CVE-2019-15825


JSON object : View

Products Affected

wpserveur

  • wps_hide_login