NA

CVE-2024-33941

Published: 03/05/2024 Updated: 03/05/2024

Vulnerability Summary

Missing Authorization vulnerability in Avirtum iPanorama 360 WordPress Virtual Tour Builder.This issue affects iPanorama 360 WordPress Virtual Tour Builder: from n/a up to and including 1.8.1.