Exposure of Sensitive Information to an Unauthorized Actor vulnerability in Osamaesh WP Visitor Statistics (Real Time Traffic).This issue affects WP Visitor Statistics (Real Time Traffic): from n/a through 6.9.4.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: Patchstack

Published: 2024-03-17T16:08:31.080Z

Updated: 2024-08-01T23:28:12.875Z

Reserved: 2024-02-01T09:55:37.343Z

Link: CVE-2024-24867

cve-icon Vulnrichment

Updated: 2024-08-01T23:28:12.875Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-03-17T16:15:08.157

Modified: 2024-03-17T22:38:29.433

Link: CVE-2024-24867

cve-icon Redhat

No data.