HotelDruid Hotel Management Software v3.0.3 contains a cross-site scripting (XSS) vulnerability via the prezzoperiodo4 parameter in creaprezzi.php.
References
Link Resource
https://rydzak.me/2022/04/cve-2022-26564/ Exploit Third Party Advisory
https://www.hoteldruid.com Product
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2022-04-26T22:30:17

Updated: 2022-04-26T22:30:17

Reserved: 2022-03-07T00:00:00


Link: CVE-2022-26564

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2022-04-26T23:15:44.480

Modified: 2022-05-04T20:14:54.587


Link: CVE-2022-26564

JSON object: View

cve-icon Redhat Information

No data.

CWE