Cross-Site Request Forgery (CSRF) vulnerability in Cookie Information A/S WP GDPR Compliance.This issue affects WP GDPR Compliance: from n/a through 2.0.23.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: Patchstack

Published: 2024-04-26T10:34:58.937Z

Updated: 2024-08-02T02:36:04.609Z

Reserved: 2024-04-26T07:21:38.450Z

Link: CVE-2024-33682

cve-icon Vulnrichment

Updated: 2024-04-26T16:11:14.296Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-04-26T11:15:47.050

Modified: 2024-04-26T12:58:17.720

Link: CVE-2024-33682

cve-icon Redhat

No data.