Lucene search

K
cvelistPatchstackCVELIST:CVE-2023-24396
HistoryApr 06, 2023 - 1:14 p.m.

CVE-2023-24396 WordPress VikBooking Hotel Booking Engine & PMS Plugin <= 1.5.11 is vulnerable to Cross Site Scripting (XSS)

2023-04-0613:14:37
CWE-79
Patchstack
www.cve.org
1
wordpress
vikbooking
hotel booking engine
pms plugin
cross site scripting
vulnerability

CVSS3

5.9

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:L

EPSS

0.001

Percentile

21.0%

Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in E4J s.R.L. VikBooking Hotel Booking Engine & PMS plugin <=Β 1.5.11 versions.

CNA Affected

[
  {
    "collectionURL": "https://wordpress.org/plugins",
    "defaultStatus": "unaffected",
    "packageName": "vikbooking",
    "product": "VikBooking Hotel Booking Engine & PMS",
    "vendor": "E4J s.r.l.",
    "versions": [
      {
        "changes": [
          {
            "at": "1.5.12",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "1.5.11",
        "status": "affected",
        "version": "n/a",
        "versionType": "custom"
      }
    ]
  }
]

CVSS3

5.9

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:L

EPSS

0.001

Percentile

21.0%

Related for CVELIST:CVE-2023-24396