CVE-2022-26564

NameCVE-2022-26564
DescriptionHotelDruid Hotel Management Software v3.0.3 contains a cross-site scripting (XSS) vulnerability via the prezzoperiodo4 parameter in creaprezzi.php.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
hoteldruid (PTS)buster2.3.2-1vulnerable
bullseye3.0.1-1vulnerable
bookworm3.0.4-1fixed
sid, trixie3.0.6-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
hoteldruidsource(unstable)3.0.4-1

Notes

[bullseye] - hoteldruid <no-dsa> (Minor issue)
[buster] - hoteldruid <no-dsa> (Minor issue)
[stretch] - hoteldruid <no-dsa> (Minor issue)

Search for package or bug name: Reporting problems