CSRF Vulnerability in Wbcom Designs BuddyPress Activity Social Share Plugin

CSRF Vulnerability in Wbcom Designs BuddyPress Activity Social Share Plugin

CVE-2023-28694 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Cross-Site Request Forgery (CSRF) vulnerability in Wbcom Designs Wbcom Designs – BuddyPress Activity Social Share plugin <= 3.5.0 versions.

Learn more about our Social Engineering.