CVE-2022-26564

HotelDruid Hotel Management Software v3.0.3 contains a cross-site scripting (XSS) vulnerability via the prezzoperiodo4 parameter in creaprezzi.php.
References
Link Resource
https://www.hoteldruid.com Product
https://rydzak.me/2022/04/cve-2022-26564/ Exploit Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:digitaldruid:hoteldruid:3.0.3:*:*:*:*:*:*:*

Information

Published : 2022-04-26 11:15

Updated : 2022-05-04 08:14


NVD link : CVE-2022-26564

Mitre link : CVE-2022-26564

Products Affected
No products.
CWE