SecurityVulns

CVE-2024-32563 | VikBooking Hotel Booking Engine & PMS Plugin up to 1.6.7 on WordPress cross site scripting

A vulnerability classified as problematic was found in VikBooking Hotel Booking Engine & PMS Plugin up to 1.6.7 on WordPress. This vulnerability affects unknown code. The manipulation leads to cross site scripting.

This vulnerability was named CVE-2024-32563. The attack can be initiated remotely. There is no exploit available.VulDB Recent EntriesRead More