CVE-2019-5979

Cross-site request forgery (CSRF) vulnerability in Personalized WooCommerce Cart Page 2.4 and earlier allows remote attackers to hijack the authentication of administrators via unspecified vectors.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:najeebmedia:personalized_woocommerce_cart_page:*:*:*:*:*:wordpress:*:*

History

11 Oct 2022, 15:05

Type Values Removed Values Added
References (MISC) https://wpvulndb.com/vulnerabilities/9437 - (MISC) https://wpvulndb.com/vulnerabilities/9437 - Third Party Advisory

Information

Published : 2019-07-05 14:15

Updated : 2023-12-10 12:59


NVD link : CVE-2019-5979

Mitre link : CVE-2019-5979

CVE.ORG link : CVE-2019-5979


JSON object : View

Products Affected

najeebmedia

  • personalized_woocommerce_cart_page
CWE
CWE-352

Cross-Site Request Forgery (CSRF)