Sept. 11, 2023, 8:15 p.m. |

National Vulnerability Database web.nvd.nist.gov

The Herd Effects WordPress plugin before 5.2.4 does not have CSRF when deleting its items, which could allow attackers to make logged in admins delete arbitrary effects via a CSRF attack

attack attackers csrf csrf attack cve delete plugin wordpress wordpress plugin

Assistant Manager, IT Security

@ CIMB | Cambodia

IT Security Engineer - GRC

@ Xtremax | Bandung City, West Java, Indonesia

Senior Engineer - Application Security

@ ANZ Banking Group Limited | Quezon City, PH

Penetration Tester Manager

@ RSM | USA-IL-Chicago-30 South Wacker Drive, Suite 3300

Offensive Security Engineer, Device Wireless Connectivity

@ Google | Amsterdam, Netherlands

IT Security Analyst I

@ Mitsubishi Heavy Industries | Houston, TX, US, 77046