Filtered by vendor Poeditor Subscriptions
Filtered by product Poeditor Subscriptions
Total 2 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2023-32091 1 Poeditor 1 Poeditor 2024-09-20 5.4 Medium
Cross-Site Request Forgery (CSRF) vulnerability in POEditor plugin <= 0.9.4 versions.
CVE-2023-4209 1 Poeditor 1 Poeditor 2024-08-02 4.3 Medium
The POEditor WordPress plugin before 0.9.8 does not have CSRF checks in various places, which could allow attackers to make logged in admins perform unwanted actions, such as reset the plugin's settings and update its API key via CSRF attacks.