The VikBooking Hotel Booking Engine & PMS WordPress plugin before 1.5.8 does not escape various settings before outputting them in attributes, which could allow high privilege users such as admin to perform Cross-Site Scripting attacks even when unfiltered_html is disallowed
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: WPScan

Published: 2022-05-16T14:30:56

Updated: 2024-08-03T00:03:06.293Z

Reserved: 2022-04-20T00:00:00

Link: CVE-2022-1408

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-05-16T15:15:09.517

Modified: 2022-05-24T16:02:29.007

Link: CVE-2022-1408

cve-icon Redhat

No data.