Vulnerabilities > Vikwp > Hotel Booking Engine PMS

DATE CVE VULNERABILITY TITLE RISK
2022-05-16 CVE-2022-1407 Cross-Site Request Forgery (CSRF) vulnerability in Vikwp Hotel Booking Engine & PMS
The VikBooking Hotel Booking Engine & PMS WordPress plugin before 1.5.8 does not have CSRF check in place when adding a tracking campaign, and does not escape the campaign fields when outputting them In attributes.
network
vikwp CWE-352
4.3
2022-05-16 CVE-2022-1408 Cross-site Scripting vulnerability in Vikwp Hotel Booking Engine & PMS
The VikBooking Hotel Booking Engine & PMS WordPress plugin before 1.5.8 does not escape various settings before outputting them in attributes, which could allow high privilege users such as admin to perform Cross-Site Scripting attacks even when unfiltered_html is disallowed
network
vikwp CWE-79
3.5
2022-05-16 CVE-2022-1409 Unrestricted Upload of File with Dangerous Type vulnerability in Vikwp Hotel Booking Engine & PMS
The VikBooking Hotel Booking Engine & PMS WordPress plugin before 1.5.8 does not properly validate images, allowing high privilege users such as administrators to upload PHP files disguised as images and containing malicious PHP code
network
low complexity
vikwp CWE-434
6.5