Vulnerabilities > Inline Google Spreadsheet Viewer Project

DATE CVE VULNERABILITY TITLE RISK
2023-05-31 CVE-2015-10108 Cross-Site Request Forgery (CSRF) vulnerability in Inline Google Spreadsheet Viewer Project Inline Google Spreadsheet Viewer 0.9.6
A vulnerability was found in meitar Inline Google Spreadsheet Viewer Plugin up to 0.9.6 on WordPress and classified as problematic.
8.8