CSRF Vulnerability in Facebook-for-WooCommerce Plugin for WordPress

CSRF Vulnerability in Facebook-for-WooCommerce Plugin for WordPress

CVE-2019-15841 · MEDIUM Severity

AV:N/AC:M/AU:N/C:P/I:P/A:P

The facebook-for-woocommerce plugin before 1.9.15 for WordPress has CSRF via ajax_woo_infobanner_post_click, ajax_woo_infobanner_post_xout, or ajax_fb_toggle_visibility.

Learn more about our Wordpress Pen Testing.