CVE

CVE-2021-36852

CVE-2021-36852

Cross-Site Request Forgery (CSRF) vulnerability in ThimPress WP Hotel Booking plugin <= 1.10.5 at WordPress.

Source: CVE-2021-36852

Exit mobile version