The WooCommerce Customers Manager WordPress plugin before 30.1 does not have CSRF checks in some bulk actions, which could allow attackers to make logged in admins perform unwanted actions, such as deleting customers via CSRF attacks
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: WPScan

Published: 2024-08-01T06:00:05.102Z

Updated: 2024-08-01T16:08:02.885Z

Reserved: 2024-04-19T13:17:33.380Z

Link: CVE-2024-3983

cve-icon Vulnrichment

Updated: 2024-08-01T13:16:50.598Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-08-01T06:15:02.517

Modified: 2024-08-01T14:35:11.540

Link: CVE-2024-3983

cve-icon Redhat

No data.