Cross-Site Request Forgery (CSRF)... CVE-2024-25930

- AV AC AU C I A
发布: 2024-02-29
修订: 2024-02-29

Cross-Site Request Forgery (CSRF) vulnerability in Nuggethon Custom Order Statuses for WooCommerce.This issue affects Custom Order Statuses for WooCommerce: from n/a through 1.5.2.

0%
暂无可用Exp或PoC
当前有0条受影响产品信息