CVE-2023-36375

Cross Site Scripting vulnerability in Hostel Management System v2.1 allows an attacker to execute arbitrary code via a crafted payload to the Guardian name, Guardian relation, complimentary address, city, permanent address, and city parameters in the Book Hostel & Room Details page.
References
Link Resource
https://medium.com/%40ridheshgohil1092/cve-2023-36375-xss-on-hostel-management-system-d654e6df26bc Exploit Third Party Advisory
https://packetstormsecurity.com Mitigation Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:phpgurukul:hostel_management_system:2.1:*:*:*:*:*:*:*

History

22 Dec 2023, 15:16

Type Values Removed Values Added
References () https://medium.com/%40ridheshgohil1092/cve-2023-36375-xss-on-hostel-management-system-d654e6df26bc - () https://medium.com/%40ridheshgohil1092/cve-2023-36375-xss-on-hostel-management-system-d654e6df26bc - Exploit, Third Party Advisory
References () https://packetstormsecurity.com - Mitigation () https://packetstormsecurity.com - Mitigation, Third Party Advisory, VDB Entry

14 Nov 2023, 16:36

Type Values Removed Values Added
First Time Phpgurukul hostel Management System
Phpgurukul
CPE cpe:2.3:a:hostel_management_system_project:hostel_management_system:2.1:*:*:*:*:*:*:* cpe:2.3:a:phpgurukul:hostel_management_system:2.1:*:*:*:*:*:*:*

07 Nov 2023, 04:16

Type Values Removed Values Added
References
  • {'url': 'https://medium.com/@ridheshgohil1092/cve-2023-36375-xss-on-hostel-management-system-d654e6df26bc', 'name': 'https://medium.com/@ridheshgohil1092/cve-2023-36375-xss-on-hostel-management-system-d654e6df26bc', 'tags': ['Exploit', 'Third Party Advisory'], 'refsource': 'CONFIRM'}
  • () https://medium.com/%40ridheshgohil1092/cve-2023-36375-xss-on-hostel-management-system-d654e6df26bc -

18 Jul 2023, 14:10

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.4
References (MISC) https://packetstormsecurity.com - (MISC) https://packetstormsecurity.com - Mitigation
References (CONFIRM) https://medium.com/@ridheshgohil1092/cve-2023-36375-xss-on-hostel-management-system-d654e6df26bc - (CONFIRM) https://medium.com/@ridheshgohil1092/cve-2023-36375-xss-on-hostel-management-system-d654e6df26bc - Exploit, Third Party Advisory
CWE CWE-79
First Time Hostel Management System Project hostel Management System
Hostel Management System Project
CPE cpe:2.3:a:hostel_management_system_project:hostel_management_system:2.1:*:*:*:*:*:*:*

10 Jul 2023, 17:43

Type Values Removed Values Added
New CVE

Information

Published : 2023-07-10 17:15

Updated : 2023-12-22 15:16


NVD link : CVE-2023-36375

Mitre link : CVE-2023-36375

CVE.ORG link : CVE-2023-36375


JSON object : View

Products Affected

phpgurukul

  • hostel_management_system
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')