• caglararli@hotmail.com
  • 05386281520

CVE-2024-32728 | Cozmoslabs Paid Member Subscriptions Plugin up to 2.11.0 on WordPress cross-site request forgery

Çağlar Arlı      -    3 Views

CVE-2024-32728 | Cozmoslabs Paid Member Subscriptions Plugin up to 2.11.0 on WordPress cross-site request forgery

A vulnerability was found in Cozmoslabs Paid Member Subscriptions Plugin up to 2.11.0 on WordPress. It has been rated as problematic. This issue affects some unknown processing. The manipulation leads to cross-site request forgery. The identification of this vulnerability is CVE-2024-32728. The attack may be initiated remotely. There is no exploit available.