• caglararli@hotmail.com
  • 05386281520

CVE-2024-31923 | PluginOps Feather Login Page Plugin up to 1.1.5 on WordPress cross-site request forgery

Çağlar Arlı      -    72 Views

CVE-2024-31923 | PluginOps Feather Login Page Plugin up to 1.1.5 on WordPress cross-site request forgery

A vulnerability, which was classified as problematic, was found in PluginOps Feather Login Page Plugin up to 1.1.5 on WordPress. This affects an unknown part. The manipulation leads to cross-site request forgery. This vulnerability is uniquely identified as CVE-2024-31923. It is possible to initiate the attack remotely. There is no exploit available.