Missing Authorization vulnerability in WP Travel Engine.This issue affects WP Travel Engine: from n/a through 5.8.0.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: Patchstack

Published: 2024-06-09T12:51:36.185Z

Updated: 2024-08-02T02:20:35.496Z

Reserved: 2024-04-18T10:15:42.540Z

Link: CVE-2024-32798

cve-icon Vulnrichment

Updated: 2024-07-16T18:32:15.558Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-06-09T13:15:51.663

Modified: 2024-06-10T02:52:08.267

Link: CVE-2024-32798

cve-icon Redhat

No data.