NA

CVE-2024-34387

Published: 06/05/2024 Updated: 06/05/2024

Vulnerability Summary

Missing Authorization vulnerability in AF themes WP Post Author.This issue affects WP Post Author: from n/a up to and including 3.6.4.