Cross-Site Request Forgery (CSRF) vulnerability in MotoPress Hotel Booking Lite plugin <= 4.6.0 versions.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: Patchstack

Published: 2023-11-12T21:57:22.327Z

Updated: 2024-08-30T19:28:10.065Z

Reserved: 2023-03-16T11:18:18.237Z

Link: CVE-2023-28498

cve-icon Vulnrichment

Updated: 2024-08-02T12:38:25.487Z

cve-icon NVD

Status : Analyzed

Published: 2023-11-12T22:15:29.007

Modified: 2023-11-15T19:09:32.613

Link: CVE-2023-28498

cve-icon Redhat

No data.