• caglararli@hotmail.com
  • 05386281520

CVE-2023-7231 | illi Link Party Plugin up to 1.0 on WordPress authorization

Çağlar Arlı      -    10 Views

CVE-2023-7231 | illi Link Party Plugin up to 1.0 on WordPress authorization

A vulnerability was found in illi Link Party Plugin up to 1.0 on WordPress. It has been declared as critical. This vulnerability affects unknown code of the component Link Handler. The manipulation leads to missing authorization. This vulnerability was named CVE-2023-7231. The attack can be initiated remotely. There is no exploit available.