Filtered by vendor Kashipara Subscriptions
Filtered by product Hotel Management Subscriptions
Total 3 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2023-49272 1 Kashipara 1 Hotel Management 2024-02-01 5.4 Medium
Hotel Management v1.0 is vulnerable to multiple authenticated Reflected Cross-Site Scripting vulnerabilities. The 'children' parameter of the reservation.php resource is copied into the HTML document as plain text between tags. Any input is echoed unmodified in the application's response.
CVE-2023-49270 1 Kashipara 1 Hotel Management 2023-12-26 5.4 Medium
Hotel Management v1.0 is vulnerable to multiple authenticated Reflected Cross-Site Scripting vulnerabilities. The 'check_in_date' parameter of the reservation.php resource is copied into the HTML document as plain text between tags. Any input is echoed unmodified in the application's response.
CVE-2023-49271 1 Kashipara 1 Hotel Management 2023-12-26 5.4 Medium
Hotel Management v1.0 is vulnerable to multiple authenticated Reflected Cross-Site Scripting vulnerabilities. The 'check_out_date' parameter of the reservation.php resource is copied into the HTML document as plain text between tags. Any input is echoed unmodified in the application's response.