CVE List

CVE-2019-20212

Moderate 6.1

The CTHthemes CityBook before 2.3.4, TownHub before 1.0.6, and EasyBook before 1.2.2 themes for WordPress allow Persistent XSS via the chat widget/page message form.

Published January 13, 2020.

Affected software

Get alerts for Cththemes Citybook

Reference links