A vulnerability classified as critical has been found in Kashipara Hotel Management System 1.0. Affected is an unknown function of the file /admin/add_room_controller.php. The manipulation leads to improper access controls.

This vulnerability is traded as CVE-2024-42775. It is possible to launch the attack remotely. There is no exploit available.