Vulnerabilities > Crony Cronjob Manager Project

DATE CVE VULNERABILITY TITLE RISK
2017-09-18 CVE-2017-14530 Cross-Site Request Forgery (CSRF) vulnerability in Crony Cronjob Manager Project Crony Cronjob Manager
WP_Admin_UI in the Crony Cronjob Manager plugin before 0.4.7 for WordPress has CSRF via the name parameter in an action=manage&do=create operation, as demonstrated by inserting XSS sequences.
6.0