Vulnerabilities > Facebook > Facebook FOR Woocommerce > 1.9.14

DATE CVE VULNERABILITY TITLE RISK
2019-08-30 CVE-2019-15841 Cross-Site Request Forgery (CSRF) vulnerability in Facebook FOR Woocommerce
The facebook-for-woocommerce plugin before 1.9.15 for WordPress has CSRF via ajax_woo_infobanner_post_click, ajax_woo_infobanner_post_xout, or ajax_fb_toggle_visibility.
network
facebook CWE-352
6.8