CVE-2022-1408

The VikBooking Hotel Booking Engine & PMS WordPress plugin before 1.5.8 does not escape various settings before outputting them in attributes, which could allow high privilege users such as admin to perform Cross-Site Scripting attacks even when unfiltered_html is disallowed
References
Configurations

Configuration 1

cpe:2.3:a:vikwp:hotel_booking_engine_&_pms:*:*:*:*:*:wordpress:*:*

Information

Published : 2022-05-16 03:15

Updated : 2022-05-24 04:02


NVD link : CVE-2022-1408

Mitre link : CVE-2022-1408

Products Affected
No products.
CWE