Filtered by vendor Seamless Donations Project Subscriptions
Total 1 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2022-1610 1 Seamless Donations Project 1 Seamless Donations 2024-08-03 6.5 Medium
The Seamless Donations WordPress plugin before 5.1.9 does not have CSRF check in place when updating its settings, which could allow attackers to make a logged in admin change them via a CSRF attack