CVE-2019-6027

Cross-site request forgery (CSRF) vulnerability in WP Spell Check 7.1.9 and earlier allows remote attackers to hijack the authentication of administrators via unspecified vectors.
References
Link Resource
http://jvn.jp/en/jp/JVN26838191/index.html Third Party Advisory
https://wordpress.org/plugins/wp-spell-check/ Product Release Notes
Configurations

Configuration 1

cpe:2.3:a:wpspellcheck:wpspellcheck:*:*:*:*:*:wordpress:*:*

Information

Published : 2019-12-26 04:15

Updated : 2020-01-06 08:55


NVD link : CVE-2019-6027

Mitre link : CVE-2019-6027

Products Affected
No products.
CWE