CSRF Vulnerability in Herd Effects WordPress Plugin Allows Arbitrary Effect Deletion

CSRF Vulnerability in Herd Effects WordPress Plugin Allows Arbitrary Effect Deletion

CVE-2023-4318 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N

The Herd Effects WordPress plugin before 5.2.4 does not have CSRF when deleting its items, which could allow attackers to make logged in admins delete arbitrary effects via a CSRF attack

Learn more about our Wordpress Pen Testing.