• caglararli@hotmail.com
  • 05386281520

CVE-2023-51672 | FunnelKit Checkout Plugin up to 3.10.3 on WordPress improper authentication

Çağlar Arlı      -    17 Views

CVE-2023-51672 | FunnelKit Checkout Plugin up to 3.10.3 on WordPress improper authentication

A vulnerability was found in FunnelKit Checkout Plugin up to 3.10.3 on WordPress. It has been classified as critical. Affected is an unknown function. The manipulation leads to improper authentication. This vulnerability is traded as CVE-2023-51672. The attack needs to be approached within the local network. There is no exploit available.