Vulnerabilities > Inkthemes > ASK ME > 6.8.4

DATE CVE VULNERABILITY TITLE RISK
2022-11-21 CVE-2022-3750 Cross-Site Request Forgery (CSRF) vulnerability in Inkthemes ASK ME 6.8.4
The has a CSRF vulnerability that allows the deletion of a post without using a nonce or prompting for confirmation.
network
low complexity
inkthemes CWE-352
4.7