Cross-Site Request Forgery (CSRF) vulnerability in WPDeveloper Essential Addons for Elementor Pro.This issue affects Essential Addons for Elementor Pro: from n/a through 5.4.8.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: Patchstack

Published: 2023-11-18T22:32:56.251Z

Updated: 2024-08-02T15:10:24.201Z

Reserved: 2023-05-05T08:13:46.346Z

Link: CVE-2023-32245

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2023-11-18T23:15:08.610

Modified: 2023-11-30T04:57:29.943

Link: CVE-2023-32245

cve-icon Redhat

No data.