CVE-2023-36939

Cross-Site Scripting (XSS) vulnerability in Hostel Management System v2.1 allows an attacker to execute arbitrary code via a crafted payload to the search booking field.
Configurations

Configuration 1 (hide)

cpe:2.3:a:phpgurukul:hostel_management_system:2.1:*:*:*:*:*:*:*

History

22 Dec 2023, 15:16

Type Values Removed Values Added
References () https://medium.com/%40ridheshgohil1092/cve-2023-36939-xss-online-security-guards-hiring-system-7547ee114134 - () https://medium.com/%40ridheshgohil1092/cve-2023-36939-xss-online-security-guards-hiring-system-7547ee114134 - Exploit, Third Party Advisory

14 Nov 2023, 16:36

Type Values Removed Values Added
CPE cpe:2.3:a:hostel_management_system_project:hostel_management_system:2.1:*:*:*:*:*:*:* cpe:2.3:a:phpgurukul:hostel_management_system:2.1:*:*:*:*:*:*:*
First Time Phpgurukul hostel Management System
Phpgurukul

07 Nov 2023, 04:16

Type Values Removed Values Added
References
  • {'url': 'https://medium.com/@ridheshgohil1092/cve-2023-36939-xss-online-security-guards-hiring-system-7547ee114134', 'name': 'https://medium.com/@ridheshgohil1092/cve-2023-36939-xss-online-security-guards-hiring-system-7547ee114134', 'tags': ['Exploit', 'Third Party Advisory'], 'refsource': 'CONFIRM'}
  • () https://medium.com/%40ridheshgohil1092/cve-2023-36939-xss-online-security-guards-hiring-system-7547ee114134 -

18 Jul 2023, 17:56

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.1
CPE cpe:2.3:a:hostel_management_system_project:hostel_management_system:2.1:*:*:*:*:*:*:*
CWE CWE-79
First Time Hostel Management System Project hostel Management System
Hostel Management System Project
References (MISC) https://packetstormsecurity.com - (MISC) https://packetstormsecurity.com - Third Party Advisory, VDB Entry
References (CONFIRM) https://medium.com/@ridheshgohil1092/cve-2023-36939-xss-online-security-guards-hiring-system-7547ee114134 - (CONFIRM) https://medium.com/@ridheshgohil1092/cve-2023-36939-xss-online-security-guards-hiring-system-7547ee114134 - Exploit, Third Party Advisory

10 Jul 2023, 18:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-07-10 18:15

Updated : 2023-12-22 15:16


NVD link : CVE-2023-36939

Mitre link : CVE-2023-36939

CVE.ORG link : CVE-2023-36939


JSON object : View

Products Affected

phpgurukul

  • hostel_management_system
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')