CVE-2023-43375

Hoteldruid v3.0.5 was discovered to contain multiple SQL injection vulnerabilities at /hoteldruid/clienti.php via the annonascita, annoscaddoc, giornonascita, giornoscaddoc, lingua_cli, mesenascita, and mesescaddoc parameters.
Configurations

Configuration 1 (hide)

cpe:2.3:a:digitaldruid:hoteldruid:3.0.5:*:*:*:*:*:*:*

History

21 Sep 2023, 18:41

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
References (MISC) https://flashy-lemonade-192.notion.site/Cross-site-scripting-in-hoteldruid-version-3-0-5-via-multiple-post-parameter-ddbd9a9011744ed2b8fc995bbc9de56d?pvs=4 - (MISC) https://flashy-lemonade-192.notion.site/Cross-site-scripting-in-hoteldruid-version-3-0-5-via-multiple-post-parameter-ddbd9a9011744ed2b8fc995bbc9de56d?pvs=4 - Not Applicable
CPE cpe:2.3:a:digitaldruid:hoteldruid:3.0.5:*:*:*:*:*:*:*
First Time Digitaldruid
Digitaldruid hoteldruid
CWE CWE-89

20 Sep 2023, 19:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-09-20 19:15

Updated : 2023-12-10 15:14


NVD link : CVE-2023-43375

Mitre link : CVE-2023-43375

CVE.ORG link : CVE-2023-43375


JSON object : View

Products Affected

digitaldruid

  • hoteldruid
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')