CSRF Vulnerability in Fetch Designs Sign-up Sheets Plugin

CSRF Vulnerability in Fetch Designs Sign-up Sheets Plugin

CVE-2023-39165 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Cross-Site Request Forgery (CSRF) vulnerability in Fetch Designs Sign-up Sheets plugin <= 2.2.8 versions.

Learn more about our Web Application Penetration Testing UK.