[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248392

 
 

909

 
 

195452

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2024-1232Date: (C)2024-03-25   (M)2024-03-26


The CM Download Manager WordPress plugin before 2.9.0 does not have CSRF checks in some places, which could allow attackers to make logged in admins delete downloads via a CSRF attack

Reference:
https://wpscan.com/vulnerability/2a29b509-4cd5-43c8-84f4-f86251dd28f8/

© SecPod Technologies