Lucene search

K
cve[email protected]CVE-2024-35297
HistoryMay 27, 2024 - 5:15 a.m.

CVE-2024-35297

2024-05-2705:15:09
web.nvd.nist.gov
27
cve-2024-35297
web browser
exploited

6.3 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

15.7%

Cross-site scripting vulnerability exists in WP Booking versions prior to 2.4.5. If this vulnerability is exploited, an arbitrary script may be executed on the web browser of the user who is accessing the web site using the product.

Affected configurations

Vulners
Node
aviplugins.comwp_bookingRange<2.4.5

CNA Affected

[
  {
    "vendor": "aviplugins.com",
    "product": "WP Booking",
    "versions": [
      {
        "version": "prior to 2.4.5",
        "status": "affected"
      }
    ]
  }
]

6.3 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

15.7%