Vulnerabilities > Yithemes > Yith Woocommerce Wishlist

DATE CVE VULNERABILITY TITLE RISK
2019-10-31 CVE-2019-16251 Unspecified vulnerability in Yithemes products
plugin-fw/lib/yit-plugin-panel-wc.php in the YIT Plugin Framework through 3.3.8 for WordPress allows authenticated options changes.
network
low complexity
yithemes
4.0