A vulnerability classified as problematic has been found in WP Ultimate CSV Importer Plugin 3.7.2 on WordPress. This affects an unknown part. The manipulation leads to cross-site request forgery. It is possible to initiate the attack remotely. Upgrading to version 3.7.3 is able to address this issue. The identifier of the patch is 13c30af721d3f989caac72dd0f56cf0dc40fad7e. It is recommended to upgrade the affected component. The identifier VDB-241317 was assigned to this vulnerability.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2023-10-05T22:31:03.940Z

Updated: 2024-08-06T08:58:26.440Z

Reserved: 2023-10-04T18:09:38.413Z

Link: CVE-2015-10125

cve-icon Vulnrichment

Updated: 2024-08-06T08:58:26.440Z

cve-icon NVD

Status : Modified

Published: 2023-10-05T23:15:09.330

Modified: 2024-05-17T01:03:11.030

Link: CVE-2015-10125

cve-icon Redhat

No data.