Cross-Site Request Forgery (CSRF) vulnerability in WooCommerce WooCommerce Bookings.This issue affects WooCommerce Bookings: from n/a through 2.0.3.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: Patchstack

Published: 2023-12-18T15:30:51.769Z

Updated: 2023-12-18T15:30:51.769Z

Reserved: 2023-11-09T22:58:15.293Z


Link: CVE-2023-47787

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2023-12-18T16:15:10.097

Modified: 2023-12-22T14:32:43.010


Link: CVE-2023-47787

JSON object: View

cve-icon Redhat Information

No data.

CWE