CSRF Vulnerability in WhiteWP White Label – WordPress Custom Admin, Custom Login Page, and Custom Dashboard Plugin

CSRF Vulnerability in WhiteWP White Label – WordPress Custom Admin, Custom Login Page, and Custom Dashboard Plugin

CVE-2023-52128 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Cross-Site Request Forgery (CSRF) vulnerability in WhiteWP White Label – WordPress Custom Admin, Custom Login Page, and Custom Dashboard.This issue affects White Label – WordPress Custom Admin, Custom Login Page, and Custom Dashboard: from n/a through 2.9.0.

Learn more about our Wordpress Pen Testing.