Authorization Bypass Through User-Controlled Key vulnerability in KaineLabs Youzify – BuddyPress Community, User Profile, Social Network & Membership Plugin for WordPress.This issue affects Youzify – BuddyPress Community, User Profile, Social Network & Membership Plugin for WordPress: from n/a through 1.2.2.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: Patchstack

Published: 2023-12-21T18:26:53.447Z

Updated: 2023-12-21T18:26:53.447Z

Reserved: 2023-10-31T14:57:50.540Z


Link: CVE-2023-47191

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2023-12-21T19:15:11.767

Modified: 2023-12-30T03:20:37.497


Link: CVE-2023-47191

JSON object: View

cve-icon Redhat Information

No data.

CWE