CVE-2021-36852

Cross-Site Request Forgery (CSRF) vulnerability in ThimPress WP Hotel Booking plugin <= 1.10.5 at WordPress.
Configurations

Configuration 1 (hide)

cpe:2.3:a:thimpress:wp_hotel_booking:*:*:*:*:*:wordpress:*:*

History

23 Aug 2022, 18:20

Type Values Removed Values Added
References (CONFIRM) https://patchstack.com/database/vulnerability/wp-hotel-booking/wordpress-wp-hotel-booking-plugin-1-10-5-cross-site-request-forgery-csrf-vulnerability - (CONFIRM) https://patchstack.com/database/vulnerability/wp-hotel-booking/wordpress-wp-hotel-booking-plugin-1-10-5-cross-site-request-forgery-csrf-vulnerability - Third Party Advisory
References (CONFIRM) https://wordpress.org/plugins/wp-hotel-booking/#developers - (CONFIRM) https://wordpress.org/plugins/wp-hotel-booking/#developers - Product, Third Party Advisory
CPE cpe:2.3:a:thimpress:wp_hotel_booking:*:*:*:*:*:wordpress:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 8.0

22 Aug 2022, 16:35

Type Values Removed Values Added
New CVE

Information

Published : 2022-08-22 15:15

Updated : 2024-02-04 22:51


NVD link : CVE-2021-36852

Mitre link : CVE-2021-36852

CVE.ORG link : CVE-2021-36852


JSON object : View

Products Affected

thimpress

  • wp_hotel_booking
CWE
CWE-352

Cross-Site Request Forgery (CSRF)