Cross-Site Request Forgery (CSRF) vulnerability in Wbcom Designs Wbcom Designs – BuddyPress Activity Social Share plugin <= 3.5.0 versions.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: Patchstack

Published: 2023-11-12T21:47:32.264Z

Updated: 2023-11-12T21:47:32.264Z

Reserved: 2023-03-21T07:14:41.939Z


Link: CVE-2023-28694

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2023-11-12T22:15:29.370

Modified: 2023-11-16T17:42:33.970


Link: CVE-2023-28694

JSON object: View

cve-icon Redhat Information

No data.

CWE