CVE-2023-49272

CVSS 3.1 Score 5.4 of 10 (medium)

Details

Published Dec 20, 2023
Updated: Feb 1, 2024
CWE ID 79

Summary

CVE-2023-49272: This vulnerability affects Hotel Management v1.0, making it susceptible to multiple authenticated Reflected Cross-Site Scripting (XSS) attacks. The 'children' parameter in the reservation.php resource is copied into HTML documents as plain text, allowing any input to be echoed unmodified by the application. This issue poses a significant risk as an attacker could inject malicious scripts, potentially leading to data theft or unauthorized account access.

Ligh bulbPrevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2023-49272 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions