NA

CVE-2024-1756

Published: 24/04/2024 Updated: 24/04/2024

Vulnerability Summary

The WooCommerce Customers Manager WordPress plugin prior to 29.8 does not have authorisation and CSRF in an AJAX action, allowing any authenticated users, such as subscriber, to call it and retrieve the list of customer email addresses along with their id, first name and last name