CVE-2019-16932

A blind SSRF vulnerability exists in the Visualizer plugin before 3.3.1 for WordPress via wp-json/visualizer/v1/upload-data.
Configurations

Configuration 1 (hide)

cpe:2.3:a:themeisle:visualizer:*:*:*:*:*:wordpress:*:*

History

No history.

Information

Published : 2019-09-30 16:15

Updated : 2023-12-10 13:13


NVD link : CVE-2019-16932

Mitre link : CVE-2019-16932

CVE.ORG link : CVE-2019-16932


JSON object : View

Products Affected

themeisle

  • visualizer
CWE
CWE-918

Server-Side Request Forgery (SSRF)