Lucene search

K
packetstormRahad Chowdhury, BugsBD LimitedPACKETSTORM:176488
HistoryJan 11, 2024 - 12:00 a.m.

PHPJabbers Hotel Booking System 4.0 Cross Site Scripting / HTML Injection

2024-01-1100:00:00
Rahad Chowdhury, BugsBD Limited
packetstormsecurity.com
53
phpjabbers hotel booking system
html injection
cross-site scripting
security vulnerability
vendor
version 4.0
windows 10
windows 11
linux
cve-2023-51299
cve-2023-51300

7.4 High

AI Score

Confidence

Low

`# Exploit Title: PHPJabbers Hotel Booking System v4.0 - Multiple HTML Injection  
# Date: 19/12/2023  
# Exploit Author: BugsBD Limited  
# Discover by: Rahad Chowdhury  
# Vendor Homepage: https://www.phpjabbers.com/  
# Software Link: https://www.phpjabbers.com/hotel-booking-system/#sectionDemo  
# Version: v4.0  
# Tested on: Windows 10, Windows 11, Linux  
# CVE-2023-51299  
  
Descriptions:  
PHPJabbers Hotel Booking System v4.0 is vulnerable to Multiple HTML  
Injection. HTML injection, also known as HTML code injection or  
cross-site scripting (XSS), is a web security vulnerability that  
allows an attacker to inject malicious code into a web page that is  
then viewed by other users. This can lead to various attacks, such as  
stealing sensitive information, session hijacking, defacement of  
websites, or delivering malware to users.  
  
Parameters: "name, plugin_sms_api_key, plugin_sms_country_code, title,  
plugin_sms_api_key, title".  
  
Steps to Reproduce:  
1. Login your panel.  
2. Go to System Menu then click SMS Settings.  
3. Then use any HTML Tag in "SMS API Key", "Default Country Code"  
input field and Save.  
4. You will see HTML Tag working here.  
  
  
## Reproduce:  
[href](https://github.com/bugsbd/CVE/tree/main/2023/CVE-2023-51299)  
  
  
  
  
  
  
# Exploit Title: PHPJabbers Hotel Booking System v4.0 - Multiple Stored XSS  
# Date: 19/12/2023  
# Exploit Author: BugsBD Limited  
# Discover by: Rahad Chowdhury  
# Vendor Homepage: https://www.phpjabbers.com/  
# Software Link: https://www.phpjabbers.com/hotel-booking-system/#sectionDemo  
# Version: v4.0  
# Tested on: Windows 10, Windows 11, Linux  
# CVE-2023-51300  
  
Descriptions:  
PHPJabbers Hotel Booking System v4.0 is vulnerable to Multiple Stored  
Cross-Site Scripting. Multiple Stored XSS is a type of security  
vulnerability that occurs when an application or website allows an  
attacker to inject malicious scripts into the content that is  
permanently stored on the server. Unlike reflected XSS, where the  
malicious script is embedded in a URL and executed immediately, stored  
XSS involves the persistent storage of the malicious script on the  
target server, waiting for unsuspecting users to access the  
compromised content.  
  
Steps to Reproduce:  
1. Login your panel.  
2. Vulnerable parameters are "name, plugin_sms_api_key,  
plugin_sms_country_code, title, plugin_sms_api_key".  
3. Go to System Menu then click SMS Settings.  
4. Then use any XSS Payload in "SMS API Key", "Default Country Code"  
input field and Save.  
5. You will see popup.  
  
  
## Reproduce:  
[href](https://github.com/bugsbd/CVE/tree/main/2023/CVE-2023-51300)  
`

7.4 High

AI Score

Confidence

Low