Lucene search

K
cveFluid AttacksCVE-2023-49272
HistoryDec 20, 2023 - 8:15 p.m.

CVE-2023-49272

2023-12-2020:15:20
CWE-79
Fluid Attacks
web.nvd.nist.gov
20
cve-2023-49272
hotel management
authenticated
reflected xss
vulnerability
children parameter
reservation.php
html
plain text
application's response

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

EPSS

0

Percentile

14.0%

Hotel Management v1.0 is vulnerable to multiple authenticated Reflected Cross-Site Scripting vulnerabilities. The ‘children’ parameter of the reservation.php resource is copied into the HTML document as plain text between tags. Any input is echoed unmodified in the application’s response.

Affected configurations

Nvd
Node
kashiparahotel_managementMatch1.0
VendorProductVersionCPE
kashiparahotel_management1.0cpe:2.3:a:kashipara:hotel_management:1.0:*:*:*:*:*:*:*

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "product": "Hotel Management",
    "vendor": "Kashipara Group",
    "versions": [
      {
        "status": "affected",
        "version": "1.0"
      }
    ]
  }
]

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

EPSS

0

Percentile

14.0%

Related for CVE-2023-49272