Share
## https://sploitus.com/exploit?id=C891E0BA-D30F-5A19-975E-EBAF80C95841
# CVE-2023-6875
CVE-2023-6875 PoC

This is the original proof of concept given to Wordfence for my participation in its Holiday Bug Bonanza

An extra was given for this proof of concept code


Thank you to Wordfence for the opportunity! I had a lot of fun during the Bug Bonanza and hope that it happens again