CVE-2019-15841

The facebook-for-woocommerce plugin before 1.9.15 for WordPress has CSRF via ajax_woo_infobanner_post_click, ajax_woo_infobanner_post_xout, or ajax_fb_toggle_visibility.
References
Link Resource
https://wordpress.org/plugins/facebook-for-woocommerce/#developers Release Notes Vendor Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:facebook:facebook_for_woocommerce:*:*:*:*:*:wordpress:*:*

History

No history.

Information

Published : 2019-08-30 17:15

Updated : 2023-12-10 12:59


NVD link : CVE-2019-15841

Mitre link : CVE-2019-15841

CVE.ORG link : CVE-2019-15841


JSON object : View

Products Affected

facebook

  • facebook_for_woocommerce
CWE
CWE-352

Cross-Site Request Forgery (CSRF)