Cross-Site Request Forgery (CSRF) vulnerability in ThimPress WP Hotel Booking plugin <= 1.10.5 at WordPress.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: Patchstack

Published: 2022-08-02T00:00:00

Updated: 2022-08-22T14:45:47

Reserved: 2021-07-19T00:00:00


Link: CVE-2021-36852

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2022-08-22T15:15:13.120

Modified: 2022-08-23T18:20:02.560


Link: CVE-2021-36852

JSON object: View

cve-icon Redhat Information

No data.

CWE