Cross-site request forgery (CSRF) vulnerability in WP Spell Check 7.1.9 and earlier allows remote attackers to hijack the authentication of administrators via unspecified vectors.
References
Link Resource
http://jvn.jp/en/jp/JVN26838191/index.html Third Party Advisory
https://wordpress.org/plugins/wp-spell-check/ Product Release Notes Vendor Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: jpcert

Published: 2019-12-26T15:16:50

Updated: 2019-12-26T15:16:50

Reserved: 2019-01-10T00:00:00


Link: CVE-2019-6027

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-12-26T16:15:12.403

Modified: 2020-01-06T20:55:38.667


Link: CVE-2019-6027

JSON object: View

cve-icon Redhat Information

No data.

CWE