Vulnerabilities (CVE)

Filtered by vendor Vikwp Subscribe
Total 10 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-32501 1 Vikwp 1 Vikbooking Hotel Booking Engine \& Pms 2024-09-04 N/A 8.8 HIGH
Cross-Site Request Forgery (CSRF) vulnerability in E4J s.R.L. VikBooking Hotel Booking Engine & PMS plugin <= 1.6.1 versions.
CVE-2023-25707 1 Vikwp 1 Vikbooking Hotel Booking Engine \& Pms 2024-02-28 N/A 8.8 HIGH
Cross-Site Request Forgery (CSRF) vulnerability in E4J s.R.L. VikBooking Hotel Booking Engine & PMS plugin <= 1.5.12 versions.
CVE-2023-24396 1 Vikwp 1 Vikbooking Hotel Booking Engine \& Pms 2024-02-28 N/A 4.8 MEDIUM
Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in E4J s.R.L. VikBooking Hotel Booking Engine & PMS plugin <= 1.5.11 versions.
CVE-2022-1409 1 Vikwp 1 Hotel Booking Engine \& Pms 2024-02-28 6.5 MEDIUM 7.2 HIGH
The VikBooking Hotel Booking Engine & PMS WordPress plugin before 1.5.8 does not properly validate images, allowing high privilege users such as administrators to upload PHP files disguised as images and containing malicious PHP code
CVE-2022-1528 1 Vikwp 1 Vik Booking 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
The VikBooking Hotel Booking Engine & PMS WordPress plugin before 1.5.9 does not escape the current URL before putting it back in a JavaScript context, leading to a Reflected Cross-Site Scripting
CVE-2022-1408 1 Vikwp 1 Hotel Booking Engine \& Pms 2024-02-28 3.5 LOW 4.8 MEDIUM
The VikBooking Hotel Booking Engine & PMS WordPress plugin before 1.5.8 does not escape various settings before outputting them in attributes, which could allow high privilege users such as admin to perform Cross-Site Scripting attacks even when unfiltered_html is disallowed
CVE-2022-27863 1 Vikwp 1 Vikbooking Hotel Booking Engine \& Property Management System Plugin 2024-02-28 5.0 MEDIUM 5.3 MEDIUM
Sensitive Information Exposure in E4J s.r.l. VikBooking Hotel Booking Engine & PMS plugin <= 1.5.3 on WordPress allows attackers to get the booking data by guessing / brute-forcing easy predictable booking IDs via search POST requests.
CVE-2022-1407 1 Vikwp 1 Hotel Booking Engine \& Pms 2024-02-28 4.3 MEDIUM 6.5 MEDIUM
The VikBooking Hotel Booking Engine & PMS WordPress plugin before 1.5.8 does not have CSRF check in place when adding a tracking campaign, and does not escape the campaign fields when outputting them In attributes. As a result, attackers could make a logged in admin add tracking campaign with XSS payloads in them via a CSRF attack
CVE-2022-27862 1 Vikwp 1 Vikbooking Hotel Booking Engine \& Property Management System Plugin 2024-02-28 7.5 HIGH 9.8 CRITICAL
Arbitrary File Upload leading to RCE in E4J s.r.l. VikBooking Hotel Booking Engine & PMS plugin <= 1.5.3 on WordPress allows attackers to upload and execute dangerous file types (e.g. PHP shell) via the signature upload on the booking form.
CVE-2021-24519 1 Vikwp 1 Car Rental Management System 2024-02-28 3.5 LOW 4.8 MEDIUM
The VikRentCar Car Rental Management System WordPress plugin before 1.1.10 does not sanitise the 'Text Next to Icon' field when adding or editing a Characteristic, allowing high privilege users such as admin to use XSS payload in it, leading to an authenticated Stored Cross-Site Scripting issue