Lucene search

K
cvelistPatchstackCVELIST:CVE-2022-27863
HistoryApr 19, 2022 - 8:26 p.m.

CVE-2022-27863 WordPress VikBooking Hotel Booking Engine & PMS plugin <= 1.5.3 - Sensitive Data Exposure vulnerability

2022-04-1920:26:26
CWE-200
Patchstack
www.cve.org
1
wordpress
vikbooking
sensitive data exposure

CVSS3

5.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

EPSS

0.001

Percentile

33.5%

Sensitive Information Exposure in E4J s.r.l. VikBooking Hotel Booking Engine & PMS plugin <= 1.5.3 on WordPress allows attackers to get the booking data by guessing / brute-forcing easy predictable booking IDs via search POST requests.

CNA Affected

[
  {
    "product": "VikBooking Hotel Booking Engine & PMS (WordPress plugin)",
    "vendor": "E4J s.r.l.",
    "versions": [
      {
        "lessThanOrEqual": "1.5.3",
        "status": "affected",
        "version": "<= 1.5.3",
        "versionType": "custom"
      }
    ]
  }
]

CVSS3

5.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

EPSS

0.001

Percentile

33.5%

Related for CVELIST:CVE-2022-27863