what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

PHPJabbers Restaurant Booking System 3.0 Cross Site Scripting / HTML Injection

PHPJabbers Restaurant Booking System 3.0 Cross Site Scripting / HTML Injection
Posted Jan 11, 2024
Authored by Rahad Chowdhury, BugsBD Limited

PHPJabbers Restaurant Booking System version 3.0 suffers from reflective and persistent cross site scripting and html injection vulnerabilities.

tags | exploit, vulnerability, xss
advisories | CVE-2023-51312, CVE-2023-51315, CVE-2023-51317
SHA-256 | 3527e58d35b014dddf3fabdecfa21d7925e5e154f37bc9e43f02e95c148171a2

PHPJabbers Restaurant Booking System 3.0 Cross Site Scripting / HTML Injection

Change Mirror Download
# Exploit Title: PHPJabbers Restaurant Booking System v3.0 - Reflected XSS
# Date: 19/12/2023
# Exploit Author: BugsBD Limited
# Discover by: Rahad Chowdhury
# Vendor Homepage: https://www.phpjabbers.com/
# Software Link:
https://www.phpjabbers.com/restaurant-booking-system/#sectionDemo
# Version: v3.0
# Tested on: Windows 10, Windows 11, Linux
# CVE-2023-51312

Descriptions:
Reflected cross-site scripting (XSS) vulnerability exists in
Reservations menu, Schedule section and "date" parameter of PHPJabbers
Restaurant Booking System v3.0 that allows attackers to execute
arbitrary web scripts or HTML via a crafted payload injected into the
Website login page parameter.

Steps to Reproduce:
1. Login your panel.
2. Go to Reservations menu then click Print.
3. Now use XSS Payload in "date" parameter.
4. You will see xss popup.


## Reproduce:
[href](https://github.com/bugsbd/CVE/tree/main/2023/CVE-2023-51312)


# Exploit Title: PHPJabbers Restaurant Booking System v3.0 - Multiple Stored XSS
# Date: 19/12/2023
# Exploit Author: BugsBD Limited
# Discover by: Rahad Chowdhury
# Vendor Homepage: https://www.phpjabbers.com/
# Software Link:
https://www.phpjabbers.com/restaurant-booking-system/#sectionDemo
# Version: v3.0
# Tested on: Windows 10, Windows 11, Linux
# CVE-2023-51315

Descriptions:
PHPJabbers Restaurant Booking System v3.0 is vulnerable to Multiple
Stored Cross-Site Scripting. Multiple Stored XSS is a type of security
vulnerability that occurs when an application or website allows an
attacker to inject malicious scripts into the content that is
permanently stored on the server. Unlike reflected XSS, where the
malicious script is embedded in a URL and executed immediately, stored
XSS involves the persistent storage of the malicious script on the
target server, waiting for unsuspecting users to access the
compromised content.

Steps to Reproduce:
1. Login your panel.
2. Vulnerable parameters are "seat_name, plugin_sms_api_key,
plugin_sms_country_code, title, name".
3. Go to System Menu then click SMS Settings.
4. Then use any XSS Payload in "SMS API Key", "Default Country Code"
input field and Save.
5. You will see xss popup.

## Reproduce:
[href](https://github.com/bugsbd/CVE/tree/main/2023/CVE-2023-51315)


# Exploit Title: PHPJabbers Restaurant Booking System v3.0 - Multiple HTML Injection
# Date: 19/12/2023
# Exploit Author: BugsBD Limited
# Discover by: Rahad Chowdhury
# Vendor Homepage: https://www.phpjabbers.com/
# Software Link:
https://www.phpjabbers.com/restaurant-booking-system/#sectionDemo
# Version: v3.0
# Tested on: Windows 10, Windows 11, Linux
# CVE-2023-51317

Descriptions:
PHPJabbers Restaurant Booking System v3.0 is vulnerable to Multiple
HTML Injection. HTML injection, also known as HTML code injection or
cross-site scripting (XSS), is a web security vulnerability that
allows an attacker to inject malicious code into a web page that is
then viewed by other users. This can lead to various attacks, such as
stealing sensitive information, session hijacking, defacement of
websites, or delivering malware to users.

Parameters: "name, plugin_sms_api_key, plugin_sms_country_code, title,
plugin_sms_api_key, title".

Steps to Reproduce:
1. Login your panel.
2. Go to System Menu then click SMS Settings.
3. Then use any HTML Tag in "SMS API Key", "Default Country Code"
input field and Save.
4. You will see HTML code working here.

## Reproduce:
[href](https://github.com/bugsbd/CVE/tree/main/2023/CVE-2023-51317)
Login or Register to add favorites

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    28 Files
  • 16
    Jul 16th
    6 Files
  • 17
    Jul 17th
    34 Files
  • 18
    Jul 18th
    6 Files
  • 19
    Jul 19th
    34 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    19 Files
  • 23
    Jul 23rd
    17 Files
  • 24
    Jul 24th
    47 Files
  • 25
    Jul 25th
    31 Files
  • 26
    Jul 26th
    13 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    27 Files
  • 30
    Jul 30th
    49 Files
  • 31
    Jul 31st
    29 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close