CVE-2021-36852

Cross-Site Request Forgery (CSRF) vulnerability in ThimPress WP Hotel Booking plugin <= 1.10.5 at WordPress.
Configurations

Configuration 1 (hide)

cpe:2.3:a:thimpress:wp_hotel_booking:*:*:*:*:*:wordpress:*:*

History

No history.

Information

Published : 2022-08-22 15:15

Updated : 2024-02-28 19:29


NVD link : CVE-2021-36852

Mitre link : CVE-2021-36852

CVE.ORG link : CVE-2021-36852


JSON object : View

Products Affected

thimpress

  • wp_hotel_booking
CWE
CWE-352

Cross-Site Request Forgery (CSRF)