CVE-2024-33682

Cross-Site Request Forgery (CSRF) vulnerability in Cookie Information A/S WP GDPR Compliance.This issue affects WP GDPR Compliance: from n/a through 2.0.23.
Configurations

No configuration.

History

26 Apr 2024, 11:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-04-26 11:15

Updated : 2024-04-26 12:58


NVD link : CVE-2024-33682

Mitre link : CVE-2024-33682

CVE.ORG link : CVE-2024-33682


JSON object : View

Products Affected

No product.

CWE
CWE-352

Cross-Site Request Forgery (CSRF)