Vulnerability Bulletins

WP Spell Check <= 7.1.9 - Cross-Site Request Forgery (CSRF)


System information

   
Affected software Wordpress

Description



More info:

https://wpvulndb.com/vulnerabilities/9956

Standar resources

Property Value
CVE CVE-2019-6027.

Version history

Version Comments Date
1.0 Advisory issued 2019-11-27
Ministerio de Defensa
CNI
CCN
CCN-CERT