CSRF Vulnerability in Simple Share Buttons Adder Plugin

CSRF Vulnerability in Simple Share Buttons Adder Plugin

CVE-2022-47178 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Cross-Site Request Forgery (CSRF) vulnerability in Simple Share Buttons Simple Share Buttons Adder plugin <= 8.4.7 versions.

Learn more about our Web Application Penetration Testing UK.