Vulnerability CVE-2022-47144


Published: 2023-05-25

Description:
Cross-Site Request Forgery (CSRF) vulnerability in Plugincraft Mediamatic ?? Media Library Folders plugin <= 2.8.1 versions.

Type:

CWE-352

(Cross-Site Request Forgery (CSRF))

 References:
https://patchstack.com/database/vulnerability/mediamatic/wordpress-mediamatic-media-library-folders-plugin-2-8-1-cross-site-request-forgery-csrf?_s_id=cve

Copyright 2024, cxsecurity.com

 

Back to Top