Cross-Site Scripting Vulnerability in VikBooking Hotel Booking Engine & PMS WordPress Plugin

Cross-Site Scripting Vulnerability in VikBooking Hotel Booking Engine & PMS WordPress Plugin

CVE-2022-1408 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

The VikBooking Hotel Booking Engine & PMS WordPress plugin before 1.5.8 does not escape various settings before outputting them in attributes, which could allow high privilege users such as admin to perform Cross-Site Scripting attacks even when unfiltered_html is disallowed

Learn more about our Wordpress Pen Testing.