CVE-2020-18102

Cross Site Scripting (XSS) in Hotels_Server v1.0 allows remote attackers to execute arbitrary code by injecting crafted commands the data fields in the component "/controller/publishHotel.php".
References
Link Resource
https://github.com/FantasticLBP/Hotels_Server/issues/3 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:hotels_server_project:hotels_server:1.0:*:*:*:*:*:*:*

History

18 May 2021, 13:36

Type Values Removed Values Added
CPE cpe:2.3:a:hotels_server_project:hotels_server:1.0:*:*:*:*:*:*:*
CWE CWE-79
CVSS v2 : unknown
v3 : unknown
v2 : 4.3
v3 : 6.1
References (MISC) https://github.com/FantasticLBP/Hotels_Server/issues/3 - (MISC) https://github.com/FantasticLBP/Hotels_Server/issues/3 - Exploit, Third Party Advisory

10 May 2021, 20:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-05-10 20:15

Updated : 2023-12-10 13:55


NVD link : CVE-2020-18102

Mitre link : CVE-2020-18102

CVE.ORG link : CVE-2020-18102


JSON object : View

Products Affected

hotels_server_project

  • hotels_server
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')