NA

CVE-2024-35297

Published: 27/05/2024 Updated: 28/05/2024

Vulnerability Summary

Cross-site scripting vulnerability exists in WP Booking versions before 2.4.5. If this vulnerability is exploited, an arbitrary script may be executed on the web browser of the user who is accessing the web site using the product.