CVE-2022-1610

The Seamless Donations WordPress plugin before 5.1.9 does not have CSRF check in place when updating its settings, which could allow attackers to make a logged in admin change them via a CSRF attack
References
Configurations

Configuration 1

cpe:2.3:a:seamless_donations_project:seamless_donations:*:*:*:*:*:wordpress:*:*

Information

Published : 2022-06-20 11:15

Updated : 2022-06-28 09:17


NVD link : CVE-2022-1610

Mitre link : CVE-2022-1610

Products Affected
No products.
CWE