NA

CVE-2023-36384

Published: 18/07/2023 Updated: 27/07/2023
CVSS v3 Base Score: 6.1 | Impact Score: 2.7 | Exploitability Score: 2.8
VMScore: 0

Vulnerability Summary

Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in CodePeople Booking Calendar Contact Form plugin <= 1.2.40 versions.

Vulnerable Product Search on Vulmon Subscribe to Product

booking calendar project booking calendar