A Stored Cross Site Scripting (XSS) vulnerability was found in " /admin/edit_room_controller.php" of the Kashipara Hotel Management System v1.0, which allows remote attackers to execute arbitrary code via "room_name" parameter.
History

Thu, 22 Aug 2024 20:30:00 +0000

Type Values Removed Values Added
First Time appeared Kashipara
Kashipara hotel Management System
Weaknesses CWE-79
CPEs cpe:2.3:a:kashipara:hotel_management_system:1.0:*:*:*:*:*:*:*
Vendors & Products Kashipara
Kashipara hotel Management System
Metrics cvssV3_1

{'score': 4.8, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N'}

ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Thu, 22 Aug 2024 16:15:00 +0000

Type Values Removed Values Added
Description A Stored Cross Site Scripting (XSS) vulnerability was found in " /admin/edit_room_controller.php" of the Kashipara Hotel Management System v1.0, which allows remote attackers to execute arbitrary code via "room_name" parameter.
References

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2024-08-22T00:00:00

Updated: 2024-08-22T19:43:17.562Z

Reserved: 2024-08-05T00:00:00

Link: CVE-2024-42771

cve-icon Vulnrichment

Updated: 2024-08-22T19:43:08.345Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-08-22T16:15:09.730

Modified: 2024-08-23T16:18:28.547

Link: CVE-2024-42771

cve-icon Redhat

No data.