CVE-2022-26564

HotelDruid Hotel Management Software v3.0.3 contains a cross-site scripting (XSS) vulnerability via the prezzoperiodo4 parameter in creaprezzi.php.
References
Link Resource
https://rydzak.me/2022/04/cve-2022-26564/ Exploit Third Party Advisory
https://www.hoteldruid.com Product
Configurations

Configuration 1 (hide)

cpe:2.3:a:digitaldruid:hoteldruid:3.0.3:*:*:*:*:*:*:*

History

04 May 2022, 20:14

Type Values Removed Values Added
References (MISC) https://rydzak.me/2022/04/cve-2022-26564/ - (MISC) https://rydzak.me/2022/04/cve-2022-26564/ - Exploit, Third Party Advisory
References (MISC) https://www.hoteldruid.com - (MISC) https://www.hoteldruid.com - Product
CPE cpe:2.3:a:digitaldruid:hoteldruid:3.0.3:*:*:*:*:*:*:*
First Time Digitaldruid hoteldruid
Digitaldruid
CVSS v2 : unknown
v3 : unknown
v2 : 4.3
v3 : 6.1
CWE CWE-79

26 Apr 2022, 23:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-04-26 23:15

Updated : 2023-12-10 14:22


NVD link : CVE-2022-26564

Mitre link : CVE-2022-26564

CVE.ORG link : CVE-2022-26564


JSON object : View

Products Affected

digitaldruid

  • hoteldruid
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')