Lucene search

K

Seamless Donations Security Vulnerabilities - February

cve
cve

CVE-2022-1610

The Seamless Donations WordPress plugin before 5.1.9 does not have CSRF check in place when updating its settings, which could allow attackers to make a logged in admin change them via a CSRF attack

6.5CVSS

6.3AI Score

0.001EPSS

2022-06-20 11:15 AM
54
7