PHPJabbers Availability Booking Calendar 5.0 CSV Injection

Related Vulnerabilities: CVE-2023-48207  
Publish Date: 20 Nov 2023
                # Exploit Title: PHPJabbers Availability Booking Calendar v5.0 - CSV
Injection
# Date: 12/11/2023
# Exploit Author: BugsBD Security Researcher (Rahad Chowdhury)
# Vendor Homepage: https://www.phpjabbers.com/
# Software Link:
https://www.phpjabbers.com/availability-booking-calendar/#sectionDemo
# Version: v5.0
# Tested on: Windows 10, Linux
# CVE: CVE-2023-48207

Description:
PHPJabbers Availability Booking Calendar v5.0 is vulnerable to CSV
injection vulnerability which allows an attacker to execute remote code.
The vulnerability exists due to insufficient input validation on the Unique
ID field in the Reservations list that is used to construct a CSV file.

Steps to Reproduce:
1. Login your panel.
2. Go to System Menu then click Language and go to Labels.
3. Now use CSV Injection Payload in any field and go to Import/Export.
4. Now click export and open your system.

## Reproduce:
[href](https://github.com/bugsbd/CVE/tree/main/2023/CVE-2023-48207)
<p>