Skip to content

The Travelpayouts: All Travel Brands in One Place...

Moderate severity Unreviewed Published Mar 20, 2024 to the GitHub Advisory Database • Updated Aug 1, 2024

Package

No package listedSuggest a package

Affected versions

Unknown

Patched versions

Unknown

Description

The Travelpayouts: All Travel Brands in One Place WordPress plugin through 1.1.15 is vulnerable to Open Redirect due to insufficient validation on the travelpayouts_redirect variable. This makes it possible for unauthenticated attackers to redirect users to potentially malicious sites if they can successfully trick them into performing an action.

References

Published by the National Vulnerability Database Mar 20, 2024
Published to the GitHub Advisory Database Mar 20, 2024
Last updated Aug 1, 2024

Severity

Moderate
6.1
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS score

0.053%
(22nd percentile)

Weaknesses

No CWEs

CVE ID

CVE-2024-0337

GHSA ID

GHSA-7ph5-37r4-fwh8

Source code

No known source code

Dependabot alerts are not supported on this advisory because it does not have a package from a supported ecosystem with an affected and fixed version.

Learn more about GitHub language support

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.