Lucene search

K

Buddypress Activity Social Share Security Vulnerabilities - 2023

cve
cve

CVE-2023-28694

Cross-Site Request Forgery (CSRF) vulnerability in Wbcom Designs Wbcom Designs – BuddyPress Activity Social Share plugin <= 3.5.0 versions.

8.8CVSS

8.7AI Score

0.001EPSS

2023-11-12 10:15 PM
20