CVE-2022-1408

The VikBooking Hotel Booking Engine & PMS WordPress plugin before 1.5.8 does not escape various settings before outputting them in attributes, which could allow high privilege users such as admin to perform Cross-Site Scripting attacks even when unfiltered_html is disallowed
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:vikwp:hotel_booking_engine_\&_pms:*:*:*:*:*:wordpress:*:*

History

No history.

Information

Published : 2022-05-16 15:15

Updated : 2024-02-28 19:09


NVD link : CVE-2022-1408

Mitre link : CVE-2022-1408

CVE.ORG link : CVE-2022-1408


JSON object : View

Products Affected

vikwp

  • hotel_booking_engine_\&_pms
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')