Cross-Site Request Forgery (CSRF) vulnerability in WP Zone Potent Donations for WooCommerce plugin <= 1.1.9 versions.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: Patchstack

Published: 2023-07-10T15:47:34.388Z

Updated: 2023-07-10T15:47:34.388Z

Reserved: 2023-06-20T09:05:43.962Z


Link: CVE-2023-35912

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2023-07-10T16:15:53.120

Modified: 2023-07-14T17:57:49.633


Link: CVE-2023-35912

JSON object: View

cve-icon Redhat Information

No data.

CWE