The Herd Effects WordPress plugin before 5.2.4 does not have CSRF when deleting its items, which could allow attackers to make logged in admins delete arbitrary effects via a CSRF attack
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: WPScan

Published: 2023-09-11T19:46:05.630Z

Updated: 2024-08-02T07:24:04.685Z

Reserved: 2023-08-14T08:03:15.138Z

Link: CVE-2023-4318

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2023-09-11T20:15:12.463

Modified: 2023-11-07T04:22:27.803

Link: CVE-2023-4318

cve-icon Redhat

No data.