CVE-2024-33682

CVSS 3.1 Score 5.4 of 10 (medium)

Details

Published Apr 26, 2024
CWE ID 352

Summary

CVE-2024-33682 represents a Cross-Site Request Forgery (CSRF) vulnerability in Cookie Information A/S WP GDPR Compliance. Affecting versions from n/a to 2.0.23, this issue permits malicious actors to execute unwanted actions on a user's behalf within the WP GDPR Compliance plugin without their knowledge or consent. This can lead to sensitive data manipulation or unauthorized modifications. Users are advised to update to the latest, secure plugin version to mitigate this risk.

Ligh bulbPrevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2024-33682 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions