• caglararli@hotmail.com
  • 05386281520

CVE-2023-51671 | FunnelKit Checkout Plugin up to 3.10.3 on WordPress Setting authorization

Çağlar Arlı      -    19 Views

CVE-2023-51671 | FunnelKit Checkout Plugin up to 3.10.3 on WordPress Setting authorization

A vulnerability was found in FunnelKit Checkout Plugin up to 3.10.3 on WordPress. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the component Setting Handler. The manipulation leads to missing authorization. This vulnerability is known as CVE-2023-51671. The attack can be launched remotely. There is no exploit available.