• caglararli@hotmail.com
  • 05386281520

CVE-2023-49272 | Kashipara Group Hotel Management 1.0 reservation.php children cross site scripting

Çağlar Arlı      -    73 Views

CVE-2023-49272 | Kashipara Group Hotel Management 1.0 reservation.php children cross site scripting

A vulnerability, which was classified as problematic, was found in Kashipara Group Hotel Management 1.0. Affected is an unknown function of the file reservation.php. The manipulation of the argument children leads to cross site scripting. This vulnerability is traded as CVE-2023-49272. It is possible to launch the attack remotely. There is no exploit available.