CVE-2023-4111

A vulnerability was found in PHP Jabbers Bus Reservation System 1.1 and classified as problematic. Affected by this issue is some unknown functionality of the file /index.php. The manipulation of the argument index/pickup_id leads to cross site scripting. The attack may be launched remotely. VDB-235958 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
References
Link Resource
http://packetstormsecurity.com/files/173927/PHPJabbers-Bus-Reservation-System-1.1-Cross-Site-Scripting.html Exploit Third Party Advisory VDB Entry
https://vuldb.com/?ctiid.235958 Permissions Required Third Party Advisory
https://vuldb.com/?id.235958 Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:phpjabbers:bus_reservation_system:1.1:*:*:*:*:*:*:*

History

26 Oct 2023, 19:41

Type Values Removed Values Added
CWE CWE-79

25 Oct 2023, 18:17

Type Values Removed Values Added
References
  • {'url': 'http://packetstormsecurity.com/files/173945/PHPJabbers-Bus-Reservation-System-1.1-SQL-Injection.html', 'name': 'http://packetstormsecurity.com/files/173945/PHPJabbers-Bus-Reservation-System-1.1-SQL-Injection.html', 'tags': ['Exploit', 'Third Party Advisory', 'VDB Entry'], 'refsource': 'MISC'}
CWE CWE-79

07 Aug 2023, 19:30

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.1
References (MISC) https://vuldb.com/?ctiid.235958 - (MISC) https://vuldb.com/?ctiid.235958 - Permissions Required, Third Party Advisory
References (MISC) https://vuldb.com/?id.235958 - (MISC) https://vuldb.com/?id.235958 - Third Party Advisory
References (MISC) http://packetstormsecurity.com/files/173927/PHPJabbers-Bus-Reservation-System-1.1-Cross-Site-Scripting.html - (MISC) http://packetstormsecurity.com/files/173927/PHPJabbers-Bus-Reservation-System-1.1-Cross-Site-Scripting.html - Exploit, Third Party Advisory, VDB Entry
References (MISC) http://packetstormsecurity.com/files/173945/PHPJabbers-Bus-Reservation-System-1.1-SQL-Injection.html - (MISC) http://packetstormsecurity.com/files/173945/PHPJabbers-Bus-Reservation-System-1.1-SQL-Injection.html - Exploit, Third Party Advisory, VDB Entry
First Time Phpjabbers
Phpjabbers bus Reservation System
CPE cpe:2.3:a:phpjabbers:bus_reservation_system:1.1:*:*:*:*:*:*:*

03 Aug 2023, 16:15

Type Values Removed Values Added
References
  • (MISC) http://packetstormsecurity.com/files/173927/PHPJabbers-Bus-Reservation-System-1.1-Cross-Site-Scripting.html -
  • (MISC) http://packetstormsecurity.com/files/173945/PHPJabbers-Bus-Reservation-System-1.1-SQL-Injection.html -

03 Aug 2023, 04:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-08-03 04:15

Updated : 2024-04-11 01:22


NVD link : CVE-2023-4111

Mitre link : CVE-2023-4111

CVE.ORG link : CVE-2023-4111


JSON object : View

Products Affected

phpjabbers

  • bus_reservation_system
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')