Vulnerability CVE-2023-52186


Published: 2024-06-11

Description:
Missing Authorization vulnerability in Woo WooCommerce Product Vendors.This issue affects WooCommerce Product Vendors: from n/a through 2.2.2.

Type:

CWE-862

(Missing Authorization)

 References:
https://patchstack.com/database/vulnerability/woocommerce-product-vendors/wordpress-woocommerce-product-vendors-plugin-2-2-2-unauthenticated-broken-access-control-vulnerability?_s_id=cve

Copyright 2024, cxsecurity.com

 

Back to Top