CSRF Vulnerability in Fla-shop.Com HTML5 Maps Plugin

CSRF Vulnerability in Fla-shop.Com HTML5 Maps Plugin

CVE-2023-45650 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Cross-Site Request Forgery (CSRF) vulnerability in Fla-shop.Com HTML5 Maps plugin <= 1.7.1.4 versions.

Learn more about our Web Application Penetration Testing UK.