CVE-2018-5361

The WPGlobus plugin 1.9.6 for WordPress has CSRF via wp-admin/options.php.
References
Link Resource
https://github.com/d4wner/Vulnerabilities-Report/blob/master/wpglobus.md Exploit Third Party Advisory
https://wpvulndb.com/vulnerabilities/9003 Third Party Advisory VDB Entry
Configurations

Configuration 1

cpe:2.3:a:wpglobus:wpglobus:1.9.6:*:*:*:*:wordpress:*:*

Information

Published : 2018-01-12 09:29

Updated : 2020-08-24 05:37


NVD link : CVE-2018-5361

Mitre link : CVE-2018-5361

Products Affected
No products.
CWE