Description

WordPress Plugin Travelpayouts:All Travel Brands in One Place is prone to a cross-site scripting vulnerability because it fails to properly sanitize user-supplied input. An attacker may leverage this issue to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This can allow the attacker to steal cookie-based authentication credentials and launch other attacks. WordPress Plugin Travelpayouts:All Travel Brands in One Place version 0.7.12 is vulnerable; prior versions may also be affected.

Remediation

Update to plugin version 0.7.13 or latest

References

Related Vulnerabilities