CVE-2023-43377

A cross-site scripting (XSS) vulnerability in /hoteldruid/visualizza_contratto.php of Hoteldruid v3.0.5 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the destinatario_email1 parameter.
Configurations

Configuration 1 (hide)

cpe:2.3:a:digitaldruid:hoteldruid:3.0.5:*:*:*:*:*:*:*

History

21 Sep 2023, 18:35

Type Values Removed Values Added
First Time Digitaldruid
Digitaldruid hoteldruid
CPE cpe:2.3:a:digitaldruid:hoteldruid:3.0.5:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.4
CWE CWE-89
References (MISC) https://flashy-lemonade-192.notion.site/Cross-site-scripting-in-hoteldruid-version-3-0-5-via-destinatario_email1-post-parameter-0ac6596d5b534dd1b2a49987ad065d1c?pvs=4 - (MISC) https://flashy-lemonade-192.notion.site/Cross-site-scripting-in-hoteldruid-version-3-0-5-via-destinatario_email1-post-parameter-0ac6596d5b534dd1b2a49987ad065d1c?pvs=4 - Exploit, Third Party Advisory

20 Sep 2023, 19:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-09-20 19:15

Updated : 2023-12-10 15:14


NVD link : CVE-2023-43377

Mitre link : CVE-2023-43377

CVE.ORG link : CVE-2023-43377


JSON object : View

Products Affected

digitaldruid

  • hoteldruid
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')