NA

CVE-2024-31434

Published: 15/04/2024 Updated: 15/04/2024

Vulnerability Summary

Cross-Site Request Forgery (CSRF) vulnerability in Stefano Lissa & The Newsletter Team Newsletter.This issue affects Newsletter: from n/a up to and including 8.0.6.