CVE-2021-36852

Cross-Site Request Forgery (CSRF) vulnerability in ThimPress WP Hotel Booking plugin <= 1.10.5 at WordPress.
Configurations

Configuration 1

cpe:2.3:a:thimpress:wp_hotel_booking:*:*:*:*:*:wordpress:*:*

Information

Published : 2022-08-22 03:15

Updated : 2022-08-23 06:20


NVD link : CVE-2021-36852

Mitre link : CVE-2021-36852

Products Affected
No products.
CWE