CSRF Vulnerability in POEditor WordPress Plugin

CSRF Vulnerability in POEditor WordPress Plugin

CVE-2023-4209 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N

The POEditor WordPress plugin before 0.9.8 does not have CSRF checks in various places, which could allow attackers to make logged in admins perform unwanted actions, such as reset the plugin's settings and update its API key via CSRF attacks.

Learn more about our Wordpress Pen Testing.