CVE-2023-43376

A cross-site scripting (XSS) vulnerability in /hoteldruid/clienti.php of Hoteldruid v3.0.5 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the nometipotariffa1 parameter.
Configurations

Configuration 1 (hide)

cpe:2.3:a:digitaldruid:hoteldruid:3.0.5:*:*:*:*:*:*:*

History

21 Sep 2023, 18:36

Type Values Removed Values Added
CWE CWE-79
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.4
References (MISC) https://flashy-lemonade-192.notion.site/Cross-site-scripting-in-hoteldruid-version-3-0-5-via-nometipotariffa1-post-parameter-703fde27462c43a1aaa1097fb3416cdc?pvs=4 - (MISC) https://flashy-lemonade-192.notion.site/Cross-site-scripting-in-hoteldruid-version-3-0-5-via-nometipotariffa1-post-parameter-703fde27462c43a1aaa1097fb3416cdc?pvs=4 - Exploit, Third Party Advisory
First Time Digitaldruid
Digitaldruid hoteldruid
CPE cpe:2.3:a:digitaldruid:hoteldruid:3.0.5:*:*:*:*:*:*:*

20 Sep 2023, 19:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-09-20 19:15

Updated : 2023-12-10 15:14


NVD link : CVE-2023-43376

Mitre link : CVE-2023-43376

CVE.ORG link : CVE-2023-43376


JSON object : View

Products Affected

digitaldruid

  • hoteldruid
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')