5 results (0.006 seconds)

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 1

The Hostel WordPress plugin before 1.1.5.3 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin El complemento Hostel WordPress anterior a 1.1.5.3 no sanitiza ni escapa un parámetro antes de devolverlo a la página, lo que genera Cross-Site Scripting Reflejado que podría usarse contra usuarios con privilegios elevados, como el administrador. The Hostel plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the 'offset' and 'type' parameters in all versions up to, and including, 1.1.5.2 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link. • https://wpscan.com/vulnerability/e140e109-4176-4b26-bf63-198262a31409 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 4.3EPSS: 0%CPEs: 1EXPL: 0

The Hostel plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 1.1.5.3. This is due to missing or incorrect nonce validation when managing rooms. This makes it possible for unauthenticated attackers to create and delete rooms via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. El complemento Hostel para WordPress es vulnerable a la Cross-Site Request Forgery en todas las versiones hasta la 1.1.5.3 incluida. Esto se debe a una validación nonce faltante o incorrecta al administrar salas. • https://plugins.trac.wordpress.org/changeset/3079755/hostel/trunk?contextall=1&old=3070681&old_path=%2Fhostel%2Ftrunk https://www.wordfence.com/threat-intel/vulnerabilities/id/6a8c5d9b-4535-4edb-a92e-a9b83a0d22c3?source=cve • CWE-352: Cross-Site Request Forgery (CSRF) •

CVSS: 4.8EPSS: 0%CPEs: 1EXPL: 1

The Hostel WordPress plugin before 1.1.5.2 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup). The Hostel plugin for WordPress is vulnerable to Stored Cross-Site Scripting in versions up to, and including, 1.1.5.1 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with administrator-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. This only impacts multi-site installations and installations where unfiltered_html has been disabled. This may be a duplicate of CVE-2023-32120. • https://wpscan.com/vulnerability/b604afc8-61d0-4e98-8950-f3d29f9e9ee1 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 4.4EPSS: 0%CPEs: 1EXPL: 0

The Hostel plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the Room Title of the Manage Bookings feature in versions up to, and including, 1.1.5.1 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with administrator-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. This only impacts multi-site installations and installations where unfiltered_html has been disabled. • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 7.2EPSS: 0%CPEs: 1EXPL: 0

XSS exists in the Kiboko Hostel plugin before 1.1.4 for WordPress. Existe Cross-Site Scripting (XSS) en el plugin Kiboko Hostel en versiones anteriores a la 1.1.4 para WordPress. The Hostel Plugin plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'contact_name' and 'contact_phone' parameters in versions up to, and including, 1.1.3 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. • https://wordpress.org/plugins/hostel/#developers https://wpvulndb.com/vulnerabilities/9289 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •