CVE-2023-4112

A vulnerability was found in PHP Jabbers Shuttle Booking Software 1.0. It has been classified as problematic. This affects an unknown part of the file /index.php. The manipulation leads to cross site scripting. It is possible to initiate the attack remotely. The associated identifier of this vulnerability is VDB-235959. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
Configurations

Configuration 1 (hide)

cpe:2.3:a:phpjabbers:shuttle_booking_software:1.0:*:*:*:*:*:*:*

History

05 Aug 2023, 03:50

Type Values Removed Values Added
First Time Phpjabbers
Phpjabbers shuttle Booking Software
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.1
References (MISC) http://packetstormsecurity.com/files/173930/PHPJabbers-Shuttle-Booking-Software-1.0-Cross-Site-Scripting.html - (MISC) http://packetstormsecurity.com/files/173930/PHPJabbers-Shuttle-Booking-Software-1.0-Cross-Site-Scripting.html - Exploit, Third Party Advisory, VDB Entry
References (MISC) https://vuldb.com/?id.235959 - (MISC) https://vuldb.com/?id.235959 - Third Party Advisory
References (MISC) https://vuldb.com/?ctiid.235959 - (MISC) https://vuldb.com/?ctiid.235959 - Third Party Advisory
CPE cpe:2.3:a:phpjabbers:shuttle_booking_software:1.0:*:*:*:*:*:*:*

03 Aug 2023, 16:15

Type Values Removed Values Added
References
  • (MISC) http://packetstormsecurity.com/files/173930/PHPJabbers-Shuttle-Booking-Software-1.0-Cross-Site-Scripting.html -

03 Aug 2023, 05:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-08-03 05:15

Updated : 2024-04-11 01:22


NVD link : CVE-2023-4112

Mitre link : CVE-2023-4112

CVE.ORG link : CVE-2023-4112


JSON object : View

Products Affected

phpjabbers

  • shuttle_booking_software
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')