CVE-2019-15868

The affiliates-manager plugin before 2.6.6 for WordPress has CSRF.
References
Link Resource
https://wordpress.org/plugins/affiliates-manager/#developers Release Notes Vendor Advisory
https://wpvulndb.com/vulnerabilities/9335 Patch Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:wpaffiliatemanager:affiliates_manager:*:*:*:*:*:wordpress:*:*

History

No history.

Information

Published : 2019-09-03 12:15

Updated : 2024-02-28 17:08


NVD link : CVE-2019-15868

Mitre link : CVE-2019-15868

CVE.ORG link : CVE-2019-15868


JSON object : View

Products Affected

wpaffiliatemanager

  • affiliates_manager
CWE
CWE-352

Cross-Site Request Forgery (CSRF)