• caglararli@hotmail.com
  • 05386281520

CVE-2023-49269 | Kashipara Group Hotel Management 1.0 reservation.php adults cross site scripting

Çağlar Arlı      -    18 Views

CVE-2023-49269 | Kashipara Group Hotel Management 1.0 reservation.php adults cross site scripting

A vulnerability classified as problematic was found in Kashipara Group Hotel Management 1.0. Affected by this vulnerability is an unknown functionality of the file reservation.php. The manipulation of the argument adults leads to cross site scripting. This vulnerability is known as CVE-2023-49269. The attack can be launched remotely. There is no exploit available.