Cross-Site Request Forgery (CSRF) vulnerability in WP Spell Check.This issue affects WP Spell Check: from n/a through 9.17.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: Patchstack

Published: 2024-01-31T12:56:27.343Z

Updated: 2024-01-31T12:56:27.343Z

Reserved: 2024-01-05T11:17:56.006Z


Link: CVE-2024-22143

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2024-01-31T13:15:11.093

Modified: 2024-02-03T00:24:07.510


Link: CVE-2024-22143

JSON object: View

cve-icon Redhat Information

No data.

CWE