A cross-site scripting (XSS) vulnerability in /hoteldruid/clienti.php of Hoteldruid v3.0.5 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the nometipotariffa1 parameter.
History

Tue, 24 Sep 2024 18:30:00 +0000

Type Values Removed Values Added
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2023-09-20T00:00:00

Updated: 2024-09-24T17:50:35.963Z

Reserved: 2023-09-18T00:00:00

Link: CVE-2023-43376

cve-icon Vulnrichment

Updated: 2024-08-02T19:37:23.854Z

cve-icon NVD

Status : Modified

Published: 2023-09-20T19:15:12.487

Modified: 2024-09-25T01:36:28.383

Link: CVE-2023-43376

cve-icon Redhat

No data.