WordPress Plugin Vulnerabilities

xili-tidy-tags < 1.12.04 - Cross-Site Request Forgery

Description

The plugin does not have CSRF checks in some places, which could allow attackers to make logged-in users perform unwanted actions via CSRF attacks.

The original researcher didn't provide enough information on which actions could be performed.

Affects Plugins

Fixed in 1.12.04

References

Classification

Miscellaneous

Original Researcher
rezaduty
Verified
No

Timeline

Publicly Published
2023-03-14 (about 1 years ago)
Added
2023-05-24 (about 11 months ago)
Last Updated
2023-08-10 (about 9 months ago)

Other