CVE-2019-6027

Cross-site request forgery (CSRF) vulnerability in WP Spell Check 7.1.9 and earlier allows remote attackers to hijack the authentication of administrators via unspecified vectors.
References
Link Resource
http://jvn.jp/en/jp/JVN26838191/index.html Third Party Advisory
https://wordpress.org/plugins/wp-spell-check/ Product Release Notes Vendor Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:wpspellcheck:wpspellcheck:*:*:*:*:*:wordpress:*:*

History

No history.

Information

Published : 2019-12-26 16:15

Updated : 2024-02-28 17:28


NVD link : CVE-2019-6027

Mitre link : CVE-2019-6027

CVE.ORG link : CVE-2019-6027


JSON object : View

Products Affected

wpspellcheck

  • wpspellcheck
CWE
CWE-352

Cross-Site Request Forgery (CSRF)