CVE-2025-60168: Cross-Site Request Forgery (CSRF) in integrationshotelrunner HotelRunner Booking Widget
Cross-Site Request Forgery (CSRF) vulnerability in integrationshotelrunner HotelRunner Booking Widget hotelrunner allows Stored XSS.This issue affects HotelRunner Booking Widget: from n/a through <= 1.6.
AI Analysis
Technical Summary
The vulnerability identified as CVE-2025-60168 affects the HotelRunner Booking Widget, a tool used by hotels to facilitate online bookings. The issue is a Cross-Site Request Forgery (CSRF) vulnerability that allows an attacker to perform unauthorized actions on behalf of authenticated users. Specifically, the CSRF flaw can be leveraged to inject stored Cross-Site Scripting (XSS) payloads, which persist within the application and execute in the context of users' browsers. This combination of CSRF and stored XSS is particularly dangerous because it can lead to session hijacking, credential theft, or unauthorized manipulation of booking data. The affected versions include all versions up to and including 1.6, with no patch currently available. The vulnerability was reserved in late September 2025 and published in October 2025, with no CVSS score assigned yet. Exploitation does not require user interaction beyond the victim being authenticated and visiting a malicious page, making it relatively easy to exploit in targeted attacks. The lack of known exploits in the wild suggests it is either newly discovered or under limited attack, but the risk remains significant due to the nature of the vulnerability and the sensitive context of booking systems.
Potential Impact
For European organizations, especially those in the hospitality and tourism sectors, this vulnerability could lead to unauthorized booking modifications, theft of customer data, and compromise of user sessions. Stored XSS can facilitate persistent attacks on users, potentially leading to widespread credential theft or malware distribution. The reputational damage from such breaches could be severe, impacting customer trust and regulatory compliance under GDPR. Additionally, attackers could manipulate booking data, causing financial losses or operational disruptions. Since the HotelRunner Booking Widget is integrated into many hotel websites, the attack surface is broad. The impact extends beyond individual hotels to the broader tourism ecosystem, affecting travel agencies and booking platforms that rely on this widget. The vulnerability could also be exploited to conduct phishing or social engineering campaigns targeting European customers familiar with these booking systems.
Mitigation Recommendations
Immediate mitigation steps include implementing anti-CSRF tokens in all forms and state-changing requests within the widget to prevent unauthorized actions. Input validation and output encoding should be enforced to mitigate stored XSS risks. Organizations should monitor for unusual booking activity and review logs for signs of exploitation attempts. Until an official patch is released, consider isolating or disabling the widget if feasible, or deploying Web Application Firewalls (WAFs) with rules targeting CSRF and XSS attack patterns. Educate staff and users about phishing risks associated with this vulnerability. Regularly update and audit third-party components and maintain a robust incident response plan. Engage with the vendor to obtain patches or updates and apply them promptly once available. Conduct penetration testing focused on CSRF and XSS vectors to identify residual risks.
Affected Countries
Spain, Italy, France, Germany, United Kingdom, Portugal, Greece, Austria
CVE-2025-60168: Cross-Site Request Forgery (CSRF) in integrationshotelrunner HotelRunner Booking Widget
Description
Cross-Site Request Forgery (CSRF) vulnerability in integrationshotelrunner HotelRunner Booking Widget hotelrunner allows Stored XSS.This issue affects HotelRunner Booking Widget: from n/a through <= 1.6.
AI-Powered Analysis
Technical Analysis
The vulnerability identified as CVE-2025-60168 affects the HotelRunner Booking Widget, a tool used by hotels to facilitate online bookings. The issue is a Cross-Site Request Forgery (CSRF) vulnerability that allows an attacker to perform unauthorized actions on behalf of authenticated users. Specifically, the CSRF flaw can be leveraged to inject stored Cross-Site Scripting (XSS) payloads, which persist within the application and execute in the context of users' browsers. This combination of CSRF and stored XSS is particularly dangerous because it can lead to session hijacking, credential theft, or unauthorized manipulation of booking data. The affected versions include all versions up to and including 1.6, with no patch currently available. The vulnerability was reserved in late September 2025 and published in October 2025, with no CVSS score assigned yet. Exploitation does not require user interaction beyond the victim being authenticated and visiting a malicious page, making it relatively easy to exploit in targeted attacks. The lack of known exploits in the wild suggests it is either newly discovered or under limited attack, but the risk remains significant due to the nature of the vulnerability and the sensitive context of booking systems.
Potential Impact
For European organizations, especially those in the hospitality and tourism sectors, this vulnerability could lead to unauthorized booking modifications, theft of customer data, and compromise of user sessions. Stored XSS can facilitate persistent attacks on users, potentially leading to widespread credential theft or malware distribution. The reputational damage from such breaches could be severe, impacting customer trust and regulatory compliance under GDPR. Additionally, attackers could manipulate booking data, causing financial losses or operational disruptions. Since the HotelRunner Booking Widget is integrated into many hotel websites, the attack surface is broad. The impact extends beyond individual hotels to the broader tourism ecosystem, affecting travel agencies and booking platforms that rely on this widget. The vulnerability could also be exploited to conduct phishing or social engineering campaigns targeting European customers familiar with these booking systems.
Mitigation Recommendations
Immediate mitigation steps include implementing anti-CSRF tokens in all forms and state-changing requests within the widget to prevent unauthorized actions. Input validation and output encoding should be enforced to mitigate stored XSS risks. Organizations should monitor for unusual booking activity and review logs for signs of exploitation attempts. Until an official patch is released, consider isolating or disabling the widget if feasible, or deploying Web Application Firewalls (WAFs) with rules targeting CSRF and XSS attack patterns. Educate staff and users about phishing risks associated with this vulnerability. Regularly update and audit third-party components and maintain a robust incident response plan. Engage with the vendor to obtain patches or updates and apply them promptly once available. Conduct penetration testing focused on CSRF and XSS vectors to identify residual risks.
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.1
- Assigner Short Name
- Patchstack
- Date Reserved
- 2025-09-25T15:28:09.603Z
- Cvss Version
- null
- State
- PUBLISHED
Threat ID: 68f8eff504677bbd79439a7e
Added to database: 10/22/2025, 2:53:41 PM
Last enriched: 10/22/2025, 3:27:59 PM
Last updated: 10/29/2025, 6:55:37 AM
Views: 10
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
CVE-2025-9544: CWE-862 Missing Authorization in Doppler Forms
UnknownCVE-2025-49042: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in Automattic WooCommerce
MediumCVE-2025-62776: Uncontrolled Search Path Element in Wireless Tsukamoto Co., Ltd. WTW EAGLE (for Windows)
HighCVE-2025-11705: CWE-862 Missing Authorization in scheeeli Anti-Malware Security and Brute-Force Firewall
MediumCVE-2025-64296: CWE-862 Missing Authorization in Facebook Facebook for WooCommerce
MediumActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.