Vulnerabilities > Facebook > Facebook FOR Woocommerce

DATE CVE VULNERABILITY TITLE RISK
2019-08-30 CVE-2019-15841 Cross-Site Request Forgery (CSRF) vulnerability in Facebook FOR Woocommerce
The facebook-for-woocommerce plugin before 1.9.15 for WordPress has CSRF via ajax_woo_infobanner_post_click, ajax_woo_infobanner_post_xout, or ajax_fb_toggle_visibility.
network
facebook CWE-352
6.8
2019-08-30 CVE-2019-15840 Cross-Site Request Forgery (CSRF) vulnerability in Facebook for Woocommerce 1.9.11/1.9.12/1.9.13
The facebook-for-woocommerce plugin before 1.9.14 for WordPress has CSRF.
network
facebook CWE-352
6.8