CVE-2020-18102 – Cross Site Scripting (XSS) in Hotels_Server v1.0 allows remote attackers to execute arbitr …

Vuln ID: CVE-2020-18102

Published:  2021-05-10  20:15:07Z

Description: Cross Site Scripting (XSS) in Hotels_Server v1.0 allows remote attackers to execute arbitrary code by injecting crafted commands the data fields in the component "/controller/publishHotel.php".

Source: NVD.NIST.GOV

 


Date:

Categorie(s):

Tag(s):