CSRF Vulnerability in cforms2 Plugin for WordPress: IP Address Field

CSRF Vulnerability in cforms2 Plugin for WordPress: IP Address Field

CVE-2019-15238 · MEDIUM Severity

AV:N/AC:M/AU:N/C:P/I:P/A:P

The cforms2 plugin before 15.0.2 for WordPress has CSRF related to the IP address field.

Learn more about our Wordpress Pen Testing.