SecurityVulns

CVE-2024-2439 | Salon Booking System Plugin up to 9.6.5 on WordPress Setting cross site scripting

A vulnerability classified as problematic has been found in Salon Booking System Plugin up to 9.6.5 on WordPress. Affected is an unknown function of the component Setting Handler. The manipulation leads to cross site scripting.

This vulnerability is traded as CVE-2024-2439. It is possible to launch the attack remotely. There is no exploit available.VulDB Recent EntriesRead More