WordPress Plugin Vulnerabilities

WPGlobus <= 1.9.6 - Stored XSS & CSRF

Description

The WPGlobus – Multilingual Everything! WordPress plugin was affected by a Stored XSS & CSRF security vulnerability.

Affects Plugins

Fixed in 1.9.7

References

Classification

Type
XSS
CWE
CVSS

Miscellaneous

Submitter
ethicalhack3r
Submitter twitter
Verified
No

Timeline

Publicly Published
2018-01-11 (about 6 years ago)
Added
2018-01-12 (about 6 years ago)
Last Updated
2020-09-22 (about 3 years ago)

Other