CVE-2022-1407

The VikBooking Hotel Booking Engine & PMS WordPress plugin before 1.5.8 does not have CSRF check in place when adding a tracking campaign, and does not escape the campaign fields when outputting them In attributes. As a result, attackers could make a logged in admin add tracking campaign with XSS payloads in them via a CSRF attack
References
Configurations

Configuration 1

cpe:2.3:a:vikwp:hotel_booking_engine_&_pms:*:*:*:*:*:wordpress:*:*

Information

Published : 2022-05-16 03:15

Updated : 2022-05-24 04:03


NVD link : CVE-2022-1407

Mitre link : CVE-2022-1407

Products Affected
No products.
CWE