Lucene search

K
wpvulndbRyan DewhurstWPVDB-ID:20ABF7BD-734F-41B7-956A-304E308AB96F
HistoryJun 10, 2019 - 12:00 a.m.

Attendance Manager <= 0.5.6 - CSRF & XSS

2019-06-1000:00:00
Ryan Dewhurst
wpscan.com
5

0.003 Low

EPSS

Percentile

70.3%

The Attendance Manager WordPress plugin was affected by a CSRF & XSS security vulnerability.

CPENameOperatorVersion
attendance-managerlt0.5.7

0.003 Low

EPSS

Percentile

70.3%

Related for WPVDB-ID:20ABF7BD-734F-41B7-956A-304E308AB96F