CVE-2023-48207

Availability Booking Calendar 5.0 allows CSV injection via the unique ID field in the Reservations list component.
References
Link Resource
http://packetstormsecurity.com/files/175804 Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:phpjabbers:availability_booking_calendar:5.0:*:*:*:*:*:*:*

History

11 Dec 2023, 15:22

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 8.8
CPE cpe:2.3:a:phpjabbers:availability_booking_calendar:5.0:*:*:*:*:*:*:*
References () http://packetstormsecurity.com/files/175804 - () http://packetstormsecurity.com/files/175804 - Exploit, Third Party Advisory, VDB Entry
First Time Phpjabbers
Phpjabbers availability Booking Calendar
CWE CWE-1236

07 Dec 2023, 07:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-12-07 07:15

Updated : 2023-12-11 15:22


NVD link : CVE-2023-48207

Mitre link : CVE-2023-48207

CVE.ORG link : CVE-2023-48207


JSON object : View

Products Affected

phpjabbers

  • availability_booking_calendar
CWE
CWE-1236

Improper Neutralization of Formula Elements in a CSV File