CVE-2019-5983

Cross-site request forgery (CSRF) vulnerability in HTML5 Maps 1.6.5.6 and earlier allows remote attackers to hijack the authentication of administrators via unspecified vectors.
Configurations

Configuration 1

cpe:2.3:a:fla-shop:html5_maps:*:*:*:*:*:wordpress:*:*

Information

Published : 2019-07-05 02:15

Updated : 2022-10-07 07:07


NVD link : CVE-2019-5983

Mitre link : CVE-2019-5983

Products Affected
No products.
CWE