Vulnerabilities > Quadlayers > WP Social Feed Gallery > 2.1.4

DATE CVE VULNERABILITY TITLE RISK
2019-08-29 CVE-2019-15779 Cross-Site Request Forgery (CSRF) vulnerability in Quadlayers WP Social Feed Gallery
The insta-gallery plugin before 2.4.8 for WordPress has no nonce validation for qligg_dismiss_notice or qligg_form_item_delete.
6.8