Vulnerabilities > Wpbookingsystem > WP Booking System > 2.0.11

DATE CVE VULNERABILITY TITLE RISK
2023-04-07 CVE-2023-24402 Cross-site Scripting vulnerability in Wpbookingsystem WP Booking System
Auth.
network
low complexity
wpbookingsystem CWE-79
4.8