CVE-2023-49272

CVSS 3.1 Score 5.4 of 10 (medium)

Details

Published Dec 20, 2023
Updated: Feb 1, 2024
CWE ID 79

Summary

CVE-2023-49272 is a vulnerability affecting Hotel Management v1.0. It is categorized as a Cross-Site Scripting (XSS) vulnerability, specifically reflected XSS. The vulnerability occurs in the 'children' parameter of the reservation.php resource, where user input is copied into the HTML document without proper validation or sanitization. This allows an authenticated attacker to inject malicious scripts that will be executed by unsuspecting users, potentially leading to unauthorized access or data theft. The base severity of this vulnerability is rated as MEDIUM with a CVSS score of 5.4. To remediate this vulnerability, it is recommended to implement proper input validation and output encoding to prevent the execution of injected scripts.

Prevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2023-49272 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions