CVE-2023-36376

Cross-Site Scripting (XSS) vulnerability in Hostel Management System v.2.1 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the add course section.
References
Link Resource
https://medium.com/%40ridheshgohil1092/cve-2023-36376-xss-on-hostel-management-system-c6891993527 Exploit Third Party Advisory
https://packetstormsecurity.com Not Applicable Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:phpgurukul:hostel_management_system:2.1:*:*:*:*:*:*:*

History

22 Dec 2023, 15:14

Type Values Removed Values Added
References () https://medium.com/%40ridheshgohil1092/cve-2023-36376-xss-on-hostel-management-system-c6891993527 - () https://medium.com/%40ridheshgohil1092/cve-2023-36376-xss-on-hostel-management-system-c6891993527 - Exploit, Third Party Advisory
References () https://packetstormsecurity.com - Not Applicable () https://packetstormsecurity.com - Not Applicable, Third Party Advisory, VDB Entry

14 Nov 2023, 16:36

Type Values Removed Values Added
First Time Phpgurukul hostel Management System
Phpgurukul
CPE cpe:2.3:a:hostel_management_system_project:hostel_management_system:2.1:*:*:*:*:*:*:* cpe:2.3:a:phpgurukul:hostel_management_system:2.1:*:*:*:*:*:*:*

07 Nov 2023, 04:16

Type Values Removed Values Added
References
  • {'url': 'https://medium.com/@ridheshgohil1092/cve-2023-36376-xss-on-hostel-management-system-c6891993527', 'name': 'https://medium.com/@ridheshgohil1092/cve-2023-36376-xss-on-hostel-management-system-c6891993527', 'tags': ['Exploit', 'Third Party Advisory'], 'refsource': 'CONFIRM'}
  • () https://medium.com/%40ridheshgohil1092/cve-2023-36376-xss-on-hostel-management-system-c6891993527 -

14 Jul 2023, 18:03

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 4.8
CPE cpe:2.3:a:hostel_management_system_project:hostel_management_system:2.1:*:*:*:*:*:*:*
CWE CWE-79
First Time Hostel Management System Project hostel Management System
Hostel Management System Project
References (MISC) https://packetstormsecurity.com - (MISC) https://packetstormsecurity.com - Not Applicable
References (CONFIRM) https://medium.com/@ridheshgohil1092/cve-2023-36376-xss-on-hostel-management-system-c6891993527 - (CONFIRM) https://medium.com/@ridheshgohil1092/cve-2023-36376-xss-on-hostel-management-system-c6891993527 - Exploit, Third Party Advisory

10 Jul 2023, 16:27

Type Values Removed Values Added
New CVE

Information

Published : 2023-07-10 16:15

Updated : 2023-12-22 15:14


NVD link : CVE-2023-36376

Mitre link : CVE-2023-36376

CVE.ORG link : CVE-2023-36376


JSON object : View

Products Affected

phpgurukul

  • hostel_management_system
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')