• caglararli@hotmail.com
  • 05386281520

CVE-2023-7229 | illi Link Party Plugin up to 1.0 on WordPress Setting cross-site request forgery

Çağlar Arlı      -    13 Views

CVE-2023-7229 | illi Link Party Plugin up to 1.0 on WordPress Setting cross-site request forgery

A vulnerability was found in illi Link Party Plugin up to 1.0 on WordPress. It has been rated as problematic. This issue affects some unknown processing of the component Setting Handler. The manipulation leads to cross-site request forgery. The identification of this vulnerability is CVE-2023-7229. The attack may be initiated remotely. There is no exploit available.