The affiliates-manager plugin before 2.6.6 for WordPress has CSRF.
References
Link Resource
https://wordpress.org/plugins/affiliates-manager/#developers Release Notes Vendor Advisory
https://wpvulndb.com/vulnerabilities/9335 Patch Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2019-09-03T11:54:55

Updated: 2019-09-03T11:54:55

Reserved: 2019-09-03T00:00:00


Link: CVE-2019-15868

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-09-03T12:15:11.323

Modified: 2019-09-03T20:21:44.517


Link: CVE-2019-15868

JSON object: View

cve-icon Redhat Information

No data.

CWE