NA

CVE-2024-33682

Published: 26/04/2024 Updated: 26/04/2024

Vulnerability Summary

Cross-Site Request Forgery (CSRF) vulnerability in Cookie Information A/S WP GDPR Compliance.This issue affects WP GDPR Compliance: from n/a up to and including 2.0.23.