Vulnerabilities > Accesspressthemes > WP Tfeed > 1.5.7

DATE CVE VULNERABILITY TITLE RISK
2023-11-13 CVE-2023-26518 Cross-Site Request Forgery (CSRF) vulnerability in Accesspressthemes WP Tfeed
Cross-Site Request Forgery (CSRF) vulnerability in AccessPress Themes WP TFeed plugin <= 1.6.9 versions.
network
low complexity
accesspressthemes CWE-352
8.8