NA

CVE-2023-51486

Published: 16/03/2024 Updated: 17/03/2024

Vulnerability Summary

Cross-Site Request Forgery (CSRF) vulnerability in RedNao WooCommerce PDF Invoice Builder.This issue affects WooCommerce PDF Invoice Builder: from n/a up to and including 1.2.101.