CVE-2019-15781

The facebook-by-weblizar plugin before 2.8.5 for WordPress has CSRF.
References
Configurations

Configuration 1

cpe:2.3:a:weblizar:social_likebox_&_feed:*:*:*:*:*:wordpress:*:*

Information

Published : 2019-08-29 01:15

Updated : 2019-08-30 07:35


NVD link : CVE-2019-15781

Mitre link : CVE-2019-15781

Products Affected
No products.
CWE