Cross Site Scripting (XSS) in Hotels_Server v1.0 allows remote attackers to execute arbitrary code by injecting crafted commands the data fields in the component "/controller/publishHotel.php".
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2021-05-10T19:18:24

Updated: 2024-08-04T14:00:49.104Z

Reserved: 2020-08-13T00:00:00

Link: CVE-2020-18102

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2021-05-10T20:15:07.643

Modified: 2021-05-18T13:36:34.397

Link: CVE-2020-18102

cve-icon Redhat

No data.