Lucene search

K

White Label Security Vulnerabilities - May

cve
cve

CVE-2023-52128

Cross-Site Request Forgery (CSRF) vulnerability in WhiteWP White Label – WordPress Custom Admin, Custom Login Page, and Custom Dashboard.This issue affects White Label – WordPress Custom Admin, Custom Login Page, and Custom Dashboard: from n/a through 2.9.0.

8.8CVSS

8.6AI Score

0.001EPSS

2024-01-05 09:15 AM
56