CVE-2022-26564

HotelDruid Hotel Management Software v3.0.3 contains a cross-site scripting (XSS) vulnerability via the prezzoperiodo4 parameter in creaprezzi.php.
References
Link Resource
https://rydzak.me/2022/04/cve-2022-26564/ Exploit Third Party Advisory
https://www.hoteldruid.com Product
Configurations

Configuration 1 (hide)

cpe:2.3:a:digitaldruid:hoteldruid:3.0.3:*:*:*:*:*:*:*

History

No history.

Information

Published : 2022-04-26 23:15

Updated : 2024-02-28 19:09


NVD link : CVE-2022-26564

Mitre link : CVE-2022-26564

CVE.ORG link : CVE-2022-26564


JSON object : View

Products Affected

digitaldruid

  • hoteldruid
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')