Vulnerability CVE-2024-1756


Published: 2024-04-24

Description:
The WooCommerce Customers Manager WordPress plugin before 29.8 does not have authorisation and CSRF in an AJAX action, allowing any authenticated users, such as subscriber, to call it and retrieve the list of customer email addresses along with their id, first name and last name

 References:
https://wpscan.com/vulnerability/0baedd8d-2bbe-4091-bec4-f99e25d7290d/

Copyright 2024, cxsecurity.com

 

Back to Top