A Stored Cross Site Scripting (XSS) vulnerability was found in "/core/signup_user.php" of Kashipara Hotel Management System v1.0, which allows remote attackers to execute arbitrary code via the "user_email" parameter.
History

Thu, 22 Aug 2024 16:30:00 +0000

Type Values Removed Values Added
First Time appeared Kashipara
Kashipara hotel Management
Weaknesses CWE-79
CPEs cpe:2.3:a:kashipara:hotel_management:1.0:*:*:*:*:*:*:*
Vendors & Products Kashipara
Kashipara hotel Management
Metrics cvssV3_1

{'score': 4.7, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:L/A:N'}

ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Thu, 22 Aug 2024 15:45:00 +0000

Type Values Removed Values Added
Description A Stored Cross Site Scripting (XSS) vulnerability was found in "/core/signup_user.php" of Kashipara Hotel Management System v1.0, which allows remote attackers to execute arbitrary code via the "user_email" parameter.
References

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2024-08-22T00:00:00

Updated: 2024-08-22T15:58:44.840Z

Reserved: 2024-08-05T00:00:00

Link: CVE-2024-42770

cve-icon Vulnrichment

Updated: 2024-08-22T15:58:39.574Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-08-22T16:15:09.640

Modified: 2024-08-23T16:18:28.547

Link: CVE-2024-42770

cve-icon Redhat

No data.