1 results (0.002 seconds)

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 1

The Hostel WordPress plugin before 1.1.5.3 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin El complemento Hostel WordPress anterior a 1.1.5.3 no sanitiza ni escapa un parámetro antes de devolverlo a la página, lo que genera Cross-Site Scripting Reflejado que podría usarse contra usuarios con privilegios elevados, como el administrador. The Hostel plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the 'offset' and 'type' parameters in all versions up to, and including, 1.1.5.2 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link. • https://wpscan.com/vulnerability/e140e109-4176-4b26-bf63-198262a31409 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •