PHPJabbers Event Ticketing System 1.0 Cross Site Scripting / HTML Injection exploit

3 months ago 34
BOOK THIS SPACE FOR AD
ARTICLE AD

Share

## https://sploitus.com/exploit?id=PACKETSTORM:176516 # Exploit Title: PHPJabbers Event Ticketing System v1.0 - Multiple HTML Injection # Date: 19/12/2023 # Exploit Author: BugsBD Limited # Discover by: Rahad Chowdhury # Vendor Homepage: https://www.phpjabbers.com/ # Software Link: https://www.phpjabbers.com/event-ticketing-system/#sectionDemo # Version: v1.0 # Tested on: Windows 10, Windows 11, Linux # CVE-2023-51303 Descriptions: PHPJabbers Event Ticketing System v1.0 is vulnerable to Multiple HTML Injection. HTML injection, also known as HTML code injection or cross-site scripting (XSS), is a web security vulnerability that allows an attacker to inject malicious code into a web page that is then viewed by other users. This can lead to various attacks, such as stealing sensitive information, session hijacking, defacement of websites, or delivering malware to users. Parameters: "lid, name, plugin_sms_api_key, plugin_sms_country_code, title, plugin_sms_api_key, title". Steps to Reproduce: 1. Login your panel. 2. Go to System Menu then click SMS Settings. 3. Then use any HTML Tag in "SMS API Key", "Default Country Code" input field and Save. 4. You will see HTML code working here. ## Reproduce: [href](https://github.com/bugsbd/CVE/tree/main/2023/CVE-2023-51303) # Exploit Title: PHPJabbers Event Ticketing System v1.0 - Multiple Stored XSS # Date: 19/12/2023 # Exploit Author: BugsBD Limited # Discover by: Rahad Chowdhury # Vendor Homepage: https://www.phpjabbers.com/ # Software Link: https://www.phpjabbers.com/event-ticketing-system/#sectionDemo # Version: v1.0 # Tested on: Windows 10, Windows 11, Linux # CVE-2023-51306 Descriptions: PHPJabbers Event Ticketing System v1.0 is vulnerable to Multiple Stored Cross-Site Scripting. Multiple Stored XSS is a type of security vulnerability that occurs when an application or website allows an attacker to inject malicious scripts into the content that is permanently stored on the server. Steps to Reproduce: 1. Login your panel. 2. Vulnerable parameters are "name, title". 3. Go to System Users then click Add User. 4. Then use any XSS Payload in "Name" input field and Save. 5. You will see xss popup. ## Reproduce: [href](https://github.com/bugsbd/CVE/tree/main/2023/CVE-2023-51306) # Exploit Title: PHPJabbers Event Ticketing System v1.0 - Reflected XSS # Date: 19/12/2023 # Exploit Author: BugsBD Limited # Discover by: Rahad Chowdhury # Vendor Homepage: https://www.phpjabbers.com/ # Software Link: https://www.phpjabbers.com/event-ticketing-system/#sectionDemo # Version: v1.0 # Tested on: Windows 10, Windows 11, Linux # CVE-2023-51337 Descriptions: Reflected cross-site scripting (XSS) vulnerability exists in index page "lid" parameter of PHPJabbers Event Ticketing System v1.0 that allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Website login page parameter. Steps to Reproduce: 1. Visit main url 2. Now use XSS Payload in "lid" parameter. 3. You will see xss popup. ## Reproduce: [href](https://github.com/bugsbd/CVE/tree/main/2023/CVE-2023-51337)
Read Entire Article