Lucene search

K
vulnrichmentPatchstackVULNRICHMENT:CVE-2023-32501
HistoryNov 09, 2023 - 10:18 p.m.

CVE-2023-32501 WordPress VikBooking Hotel Booking Engine & PMS Plugin <= 1.6.1 is vulnerable to Cross Site Request Forgery (CSRF)

2023-11-0922:18:56
CWE-352
Patchstack
github.com
wordpress
vikbooking
hotel booking engine
pms plugin
csrf
vulnerability
cross-site request forgery

AI Score

8.8

Confidence

High

SSVC

Exploitation

none

Automatable

no

Technical Impact

total

Cross-Site Request Forgery (CSRF) vulnerability in E4J s.R.L. VikBooking Hotel Booking Engine & PMS plugin <= 1.6.1 versions.

ADP Affected

[
  {
    "cpes": [
      "cpe:2.3:a:vikwp:vikbooking_hotel_booking_engine_\\&_pms:*:*:*:*:*:wordpress:*:*"
    ],
    "vendor": "vikwp",
    "product": "vikbooking_hotel_booking_engine_\\&_pms",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "versionType": "custom",
        "lessThanOrEqual": "1.6.1"
      }
    ],
    "defaultStatus": "unknown"
  }
]

AI Score

8.8

Confidence

High

SSVC

Exploitation

none

Automatable

no

Technical Impact

total

Related for VULNRICHMENT:CVE-2023-32501