CVE-2024-35297

May 27, 2024, 5:15 a.m.

Received
CVE has been recently published to the CVE List and has been received by the NVD.

Products

WP Booking

  • before 2.4.5

Source

vultures@jpcert.or.jp

Tags

CVE-2024-35297 details

Published : May 27, 2024, 5:15 a.m.
Last Modified : May 27, 2024, 5:15 a.m.

Description

Cross-site scripting vulnerability exists in WP Booking versions prior to 2.4.5. If this vulnerability is exploited, an arbitrary script may be executed on the web browser of the user who is accessing the web site using the product.

CVSS Score

1 2 3 4 5 6 7 8 9 10

Weakness

Weakness Name Description
This website uses the NVD API, but is not approved or certified by it.