Cross-Site Scripting (XSS) via Cross-Site Request Forgery (CSRF) vulnerability in Booking Ultra Pro plugin <= 1.1.4 at WordPress.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: Patchstack

Published: 2022-09-28T00:00:00

Updated: 2022-09-30T16:53:48

Reserved: 2021-07-19T00:00:00


Link: CVE-2021-36855

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2022-09-30T17:15:11.887

Modified: 2022-10-04T13:02:53.747


Link: CVE-2021-36855

JSON object: View

cve-icon Redhat Information

No data.