CVE-2019-8937

NameCVE-2019-8937
DescriptionHotelDruid 2.3.0 has XSS affecting the nsextt, cambia1, mese_fine, origine, and anno parameters in creaprezzi.php, tabella3.php, personalizza.php, and visualizza_tabelle.php.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
Debian Bugs929136

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
hoteldruid (PTS)buster2.3.2-1fixed
bullseye3.0.1-1fixed
bookworm3.0.4-1fixed
sid, trixie3.0.6-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
hoteldruidsource(unstable)2.3.2-1929136

Notes

[stretch] - hoteldruid <ignored> (Minor issue)
[jessie] - hoteldruid <no-dsa> (Minor issue)
https://www.exploit-db.com/exploits/46429/

Search for package or bug name: Reporting problems