CSRF Vulnerability in BoldGrid Post and Page Builder Plugin

CSRF Vulnerability in BoldGrid Post and Page Builder Plugin

CVE-2023-25480 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Cross-Site Request Forgery (CSRF) vulnerability in BoldGrid Post and Page Builder by BoldGrid – Visual Drag and Drop Editor plugin <= 1.24.1 versions.

Learn more about our Web Application Penetration Testing UK.