SecurityVulns

CVE-2024-32598 | Booking Algorithms BA Book Everything Plugin up to 1.6.8 on WordPress cross site scripting

A vulnerability was found in Booking Algorithms BA Book Everything Plugin up to 1.6.8 on WordPress. It has been declared as problematic. Affected by this vulnerability is an unknown functionality. The manipulation leads to cross site scripting.

This vulnerability is known as CVE-2024-32598. The attack can be launched remotely. There is no exploit available.VulDB Recent EntriesRead More