• caglararli@hotmail.com
  • 05386281520

CVE-2024-34818 | WebinarPress Plugin up to 1.33.17 on WordPress cross-site request forgery

Çağlar Arlı      -    12 Views

CVE-2024-34818 | WebinarPress Plugin up to 1.33.17 on WordPress cross-site request forgery

A vulnerability was found in WebinarPress Plugin up to 1.33.17 on WordPress. It has been declared as problematic. Affected by this vulnerability is an unknown functionality. The manipulation leads to cross-site request forgery. This vulnerability is known as CVE-2024-34818. The attack can be launched remotely. There is no exploit available.