CVE-2024-34389

CVSS V2 None CVSS V3 None
Description
Missing Authorization vulnerability in AF themes WP Post Author.This issue affects WP Post Author: from n/a through 3.6.4.
Overview
  • CVE ID
  • CVE-2024-34389
  • Assigner
  • Patchstack
  • Vulnerability Status
  • PUBLISHED
  • Published Version
  • 2024-05-06T18:42:14.643Z
  • Last Modified Date
  • 2024-06-04T17:41:30.013Z
History
Created Old Value New Value Data Type Notes
2024-06-26 14:05:41 Added to TrackCVE