• caglararli@hotmail.com
  • 05386281520

CVE-2023-49270 | Kashipara Group Hotel Management 1.0 reservation.php check_in_date cross site scripting

Çağlar Arlı      -    21 Views

CVE-2023-49270 | Kashipara Group Hotel Management 1.0 reservation.php check_in_date cross site scripting

A vulnerability, which was classified as problematic, has been found in Kashipara Group Hotel Management 1.0. This issue affects some unknown processing of the file reservation.php. The manipulation of the argument check_in_date leads to cross site scripting. The identification of this vulnerability is CVE-2023-49270. The attack may be initiated remotely. There is no exploit available.