Vulnerabilities (CVE)

Filtered by vendor Vikwp Subscribe
Filtered by product Hotel Booking Engine \& Pms
Total 3 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-1409 1 Vikwp 1 Hotel Booking Engine \& Pms 2024-02-28 6.5 MEDIUM 7.2 HIGH
The VikBooking Hotel Booking Engine & PMS WordPress plugin before 1.5.8 does not properly validate images, allowing high privilege users such as administrators to upload PHP files disguised as images and containing malicious PHP code
CVE-2022-1408 1 Vikwp 1 Hotel Booking Engine \& Pms 2024-02-28 3.5 LOW 4.8 MEDIUM
The VikBooking Hotel Booking Engine & PMS WordPress plugin before 1.5.8 does not escape various settings before outputting them in attributes, which could allow high privilege users such as admin to perform Cross-Site Scripting attacks even when unfiltered_html is disallowed
CVE-2022-1407 1 Vikwp 1 Hotel Booking Engine \& Pms 2024-02-28 4.3 MEDIUM 6.5 MEDIUM
The VikBooking Hotel Booking Engine & PMS WordPress plugin before 1.5.8 does not have CSRF check in place when adding a tracking campaign, and does not escape the campaign fields when outputting them In attributes. As a result, attackers could make a logged in admin add tracking campaign with XSS payloads in them via a CSRF attack