1 results (0.002 seconds)

CVSS: 5.4EPSS: 0%CPEs: 1EXPL: 0

Cross-Site Request Forgery (CSRF) vulnerability in Cookie Information A/S WP GDPR Compliance.This issue affects WP GDPR Compliance: from n/a through 2.0.23. Vulnerabilidad de Cross-Site Request Forgery (CSRF) en Cookie Information A/S WP GDPR Compliance. Este problema afecta el cumplimiento de WP GDPR: desde n/a hasta 2.0.23. The WP GDPR Compliance plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 2.0.23. This is due to missing or incorrect nonce validation on a function. • https://patchstack.com/database/vulnerability/wp-gdpr-compliance/wordpress-wp-gdpr-compliance-plugin-2-0-23-cross-site-request-forgery-csrf-vulnerability?_s_id=cve • CWE-352: Cross-Site Request Forgery (CSRF) •