Vulnerabilities > WP Code Highlightjs Project > WP Code Highlightjs > 0.5.17

DATE CVE VULNERABILITY TITLE RISK
2019-07-20 CVE-2019-12934 Cross-Site Request Forgery (CSRF) vulnerability in Wp-Code-Highlightjs Project Wp-Code-Highlightjs
An issue was discovered in the wp-code-highlightjs plugin through 0.6.2 for WordPress.
6.8