A vulnerability was found in Kashipara Group Hotel Management 1.0 and classified as problematic. Affected by this issue is some unknown functionality of the file reservation.php. The manipulation of the argument check_out_date leads to cross site scripting.

This vulnerability is handled as CVE-2023-49271. The attack may be launched remotely. There is no exploit available.