what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

PHPJabbers Car Park Booking System 3.0 Cross Site Scripting / HTML Injection

PHPJabbers Car Park Booking System 3.0 Cross Site Scripting / HTML Injection
Posted Jan 11, 2024
Authored by Rahad Chowdhury, BugsBD Limited

PHPJabbers Car Park Booking System version 3.0 suffers from persistent cross site scripting and html injection vulnerabilities.

tags | exploit, vulnerability, xss
advisories | CVE-2023-51305, CVE-2023-51308
SHA-256 | 2075cbc5ba61d1bbabbcbba02dd2eaacbe45fccb8991f98495736cf5583bfd84

PHPJabbers Car Park Booking System 3.0 Cross Site Scripting / HTML Injection

Change Mirror Download
# Exploit Title: PHPJabbers Car Park Booking System v3.0 - Multiple Stored XSS
# Date: 19/12/2023
# Exploit Author: BugsBD Limited
# Discover by: Rahad Chowdhury
# Vendor Homepage: https://www.phpjabbers.com/
# Software Link: https://www.phpjabbers.com/car-park-booking/#sectionDemo
# Version: v3.0
# Tested on: Windows 10, Windows 11, Linux
# CVE-2023-51305

Descriptions:
PHPJabbers Car Park Booking System v3.0 is vulnerable to Multiple
Stored Cross-Site Scripting. Multiple Stored XSS is a type of security
vulnerability that occurs when an application or website allows an
attacker to inject malicious scripts into the content that is
permanently stored on the server. Unlike reflected XSS, where the
malicious script is embedded in a URL and executed immediately, stored
XSS involves the persistent storage of the malicious script on the
target server, waiting for unsuspecting users to access the
compromised content.

Steps to Reproduce:
1. Login your panel.
2. Vulnerable parameters are "name, plugin_sms_api_key,
plugin_sms_country_code, title, plugin_sms_api_key".
3. Go to System Menu then click SMS Settings.
4. Then use any XSS Payload in "SMS API Key", "Default Country Code"
input field and Save.
5. You will see xss popup.


## Reproduce:
[href](https://github.com/bugsbd/CVE/tree/main/2023/CVE-2023-51305)



# Exploit Title: PHPJabbers Car Park Booking System v3.0 - Multiple HTML Injection
# Date: 19/12/2023
# Exploit Author: BugsBD Limited
# Discover by: Rahad Chowdhury
# Vendor Homepage: https://www.phpjabbers.com/
# Software Link: https://www.phpjabbers.com/car-park-booking/#sectionDemo
# Version: v3.0
# Tested on: Windows 10, Windows 11, Linux
# CVE-2023-51308

Descriptions:
PHPJabbers Car Park Booking System v3.0 is vulnerable to Multiple HTML
Injection. HTML injection, also known as HTML code injection or
cross-site scripting (XSS), is a web security vulnerability that
allows an attacker to inject malicious code into a web page that is
then viewed by other users. This can lead to various attacks, such as
stealing sensitive information, session hijacking, defacement of
websites, or delivering malware to users.

Parameters: "name, plugin_sms_api_key, plugin_sms_country_code, title,
plugin_sms_api_key, title".

Steps to Reproduce:
1. Login your panel.
2. Go to System Menu then click SMS Settings.
3. Then use any HTML Tag in "SMS API Key", "Default Country Code"
input field and Save.
4. You will see HTML code working here.


## Reproduce:
[href](https://github.com/bugsbd/CVE/tree/main/2023/CVE-2023-51308)
Login or Register to add favorites

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    0 Files
  • 10
    Jul 10th
    0 Files
  • 11
    Jul 11th
    0 Files
  • 12
    Jul 12th
    0 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    0 Files
  • 16
    Jul 16th
    0 Files
  • 17
    Jul 17th
    0 Files
  • 18
    Jul 18th
    0 Files
  • 19
    Jul 19th
    0 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    0 Files
  • 23
    Jul 23rd
    0 Files
  • 24
    Jul 24th
    0 Files
  • 25
    Jul 25th
    0 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close