• caglararli@hotmail.com
  • 05386281520

CVE-2024-25905 | Multi Step Form Plugin up to 1.7.17 on WordPress cross-site request forgery

CVE-2024-25905 | Multi Step Form Plugin up to 1.7.17 on WordPress cross-site request forgery

A vulnerability was found in Multi Step Form Plugin up to 1.7.17 on WordPress. It has been declared as problematic. This vulnerability affects unknown code. The manipulation leads to cross-site request forgery. This vulnerability was named CVE-2024-25905. The attack can be initiated remotely. There is no exploit available.