CSRF Vulnerability in Weblizar Pinterest Feeds Plugin for WordPress

CSRF Vulnerability in Weblizar Pinterest Feeds Plugin for WordPress

CVE-2018-5656 · MEDIUM Severity

AV:N/AC:M/AU:N/C:P/I:P/A:P

An issue was discovered in the weblizar-pinterest-feeds plugin 1.1.1 for WordPress. CSRF exists via wp-admin/admin-ajax.php.

Learn more about our Wordpress Pen Testing.