CVE-2019-15238

The cforms2 plugin before 15.0.2 for WordPress has CSRF related to the IP address field.
References
Link Resource
https://wordpress.org/plugins/cforms2/#developers Release Notes
https://wpvulndb.com/vulnerabilities/9505 Exploit Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:cformsii_project:cformsii:*:*:*:*:*:wordpress:*:*

Information

Published : 2019-08-20 03:15

Updated : 2019-08-22 05:08


NVD link : CVE-2019-15238

Mitre link : CVE-2019-15238

Products Affected
No products.
CWE