CSRF Vulnerability in Custom Login Page Plugin

CSRF Vulnerability in Custom Login Page Plugin

CVE-2023-46777 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Cross-Site Request Forgery (CSRF) vulnerability in Custom Login Page | Temporary Users | Rebrand Login | Login Captcha plugin <= 1.1.3 versions.

Learn more about our User Device Pen Test.