Lucene search

K

Poeditor Security Vulnerabilities - 2023

cve
cve

CVE-2023-32091

Cross-Site Request Forgery (CSRF) vulnerability in POEditor plugin <= 0.9.4 versions.

8.8CVSS

8.8AI Score

0.001EPSS

2023-10-03 02:15 PM
28
cve
cve

CVE-2023-4209

The POEditor WordPress plugin before 0.9.8 does not have CSRF checks in various places, which could allow attackers to make logged in admins perform unwanted actions, such as reset the plugin's settings and update its API key via CSRF attacks.

4.3CVSS

5AI Score

0.001EPSS

2023-08-30 03:15 PM
2456