CVE-2019-15832

The visitors-traffic-real-time-statistics plugin before 1.13 for WordPress has CSRF.
References
Link Resource
https://wordpress.org/plugins/visitors-traffic-real-time-statistics/#developers Release Notes Third Party Advisory
https://wpvulndb.com/vulnerabilities/9420 Exploit Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:wp-buy:visitor_traffic_real_time_statistics:*:*:*:*:*:wordpress:*:*

Information

Published : 2019-08-30 02:15

Updated : 2019-09-03 07:31


NVD link : CVE-2019-15832

Mitre link : CVE-2019-15832

Products Affected
No products.
CWE