An Incorrect Access Control vulnerability was found in /admin/delete_room.php in Kashipara Hotel Management System v1.0, which allows an unauthenticated attacker to delete valid hotel room entries in the administrator section.
History

Thu, 22 Aug 2024 20:30:00 +0000

Type Values Removed Values Added
First Time appeared Kashipara
Kashipara hotel Management System
Weaknesses CWE-269
CPEs cpe:2.3:a:kashipara:hotel_management_system:1.0:*:*:*:*:*:*:*
Vendors & Products Kashipara
Kashipara hotel Management System
Metrics cvssV3_1

{'score': 7.5, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N'}

ssvc

{'options': {'Automatable': 'yes', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Thu, 22 Aug 2024 17:15:00 +0000

Type Values Removed Values Added
Description An Incorrect Access Control vulnerability was found in /admin/delete_room.php in Kashipara Hotel Management System v1.0, which allows an unauthenticated attacker to delete valid hotel room entries in the administrator section.
References

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2024-08-22T00:00:00

Updated: 2024-08-22T20:00:48.473Z

Reserved: 2024-08-05T00:00:00

Link: CVE-2024-42774

cve-icon Vulnrichment

Updated: 2024-08-22T20:00:42.763Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-08-22T17:15:06.350

Modified: 2024-08-23T16:18:28.547

Link: CVE-2024-42774

cve-icon Redhat

No data.