CVE-2022-1408

CVE-2022-1408

The VikBooking Hotel Booking Engine & PMS WordPress plugin before 1.5.8 does not escape various settings before outputting them in attributes, which could allow high privilege users such as admin to perform Cross-Site Scripting attacks even when unfiltered_html is disallowed

Source: CVE-2022-1408

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다