Filtered by vendor Ifeelweb Subscriptions
Filtered by product Affiliate Super Assistent Subscriptions
Total 1 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2023-27417 1 Ifeelweb 1 Affiliate Super Assistent 2023-11-17 8.8 High
Cross-Site Request Forgery (CSRF) vulnerability in Timo Reith Affiliate Super Assistent plugin <= 1.5.1 versions.