Lucene search

K
vulnrichmentPatchstackVULNRICHMENT:CVE-2023-24396
HistoryApr 06, 2023 - 1:14 p.m.

CVE-2023-24396 WordPress VikBooking Hotel Booking Engine & PMS Plugin <= 1.5.11 is vulnerable to Cross Site Scripting (XSS)

2023-04-0613:14:37
CWE-79
Patchstack
github.com
3
wordpress
vikbooking
hotel plugin
xss
vulnerability
e4j s.r.l.

CVSS3

5.9

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:L

AI Score

5.6

Confidence

High

SSVC

Exploitation

none

Automatable

no

Technical Impact

partial

Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in E4J s.R.L. VikBooking Hotel Booking Engine & PMS plugin <=Β 1.5.11 versions.

CNA Affected

[
  {
    "vendor": "E4J s.r.l.",
    "product": "VikBooking Hotel Booking Engine & PMS",
    "versions": [
      {
        "status": "affected",
        "changes": [
          {
            "at": "1.5.12",
            "status": "unaffected"
          }
        ],
        "version": "n/a",
        "versionType": "custom",
        "lessThanOrEqual": "1.5.11"
      }
    ],
    "packageName": "vikbooking",
    "collectionURL": "https://wordpress.org/plugins",
    "defaultStatus": "unaffected"
  }
]

CVSS3

5.9

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:L

AI Score

5.6

Confidence

High

SSVC

Exploitation

none

Automatable

no

Technical Impact

partial

Related for VULNRICHMENT:CVE-2023-24396