[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

250038

 
 

909

 
 

195843

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2024-3059Date: (C)2024-04-26   (M)2024-04-29


The ENL Newsletter WordPress plugin through 1.0.1 does not have CSRF checks in some places, which could allow attackers to make logged in admins delete arbitrary Campaigns via a CSRF attack

Reference:
https://wpscan.com/vulnerability/e154096d-e9b7-43ba-9a34-81a6c431025c/

© SecPod Technologies