CVE-2022-1407

The VikBooking Hotel Booking Engine & PMS WordPress plugin before 1.5.8 does not have CSRF check in place when adding a tracking campaign, and does not escape the campaign fields when outputting them In attributes. As a result, attackers could make a logged in admin add tracking campaign with XSS payloads in them via a CSRF attack
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:vikwp:hotel_booking_engine_\&_pms:*:*:*:*:*:wordpress:*:*

History

24 May 2022, 16:03

Type Values Removed Values Added
References (MISC) https://wpscan.com/vulnerability/19a9e266-daf6-4cc5-a300-2b5436b6d07d - (MISC) https://wpscan.com/vulnerability/19a9e266-daf6-4cc5-a300-2b5436b6d07d - Exploit, Third Party Advisory
First Time Vikwp
Vikwp hotel Booking Engine \& Pms
CPE cpe:2.3:a:vikwp:hotel_booking_engine_\&_pms:*:*:*:*:*:wordpress:*:*
CVSS v2 : unknown
v3 : unknown
v2 : 4.3
v3 : 6.5

16 May 2022, 15:16

Type Values Removed Values Added
New CVE

Information

Published : 2022-05-16 15:15

Updated : 2023-12-10 14:22


NVD link : CVE-2022-1407

Mitre link : CVE-2022-1407

CVE.ORG link : CVE-2022-1407


JSON object : View

Products Affected

vikwp

  • hotel_booking_engine_\&_pms
CWE
CWE-352

Cross-Site Request Forgery (CSRF)