NA

CVE-2023-43376

Published: 20/09/2023 Updated: 28/09/2023
CVSS v3 Base Score: 5.4 | Impact Score: 2.7 | Exploitability Score: 2.3
VMScore: 0

Vulnerability Summary

A cross-site scripting (XSS) vulnerability in /hoteldruid/clienti.php of Hoteldruid v3.0.5 allows malicious users to execute arbitrary web scripts or HTML via a crafted payload injected into the nometipotariffa1 parameter.

Vulnerable Product Search on Vulmon Subscribe to Product

digitaldruid hoteldruid 3.0.5

Vendor Advisories

Debian Bug report logs - #1052572 hoteldruid: CVE-2023-43371 CVE-2023-43373 CVE-2023-43374 CVE-2023-43375 CVE-2023-43376 CVE-2023-43377 Package: hoteldruid; Maintainer for hoteldruid is Marco Maria Francesco De Santis <marco@digitaldruidnet>; Source for hoteldruid is src:hoteldruid (PTS, buildd, popcon) Reported by: Markus ...