Share
## https://sploitus.com/exploit?id=PACKETSTORM:176487
# Exploit Title: PHPJabbers Event Booking Calendar v4.0 - CSV Injection  
# Date: 19/12/2023  
# Exploit Author: BugsBD Limited  
# Discover by: Rahad Chowdhury  
# Vendor Homepage: https://www.phpjabbers.com/  
# Software Link: https://www.phpjabbers.com/event-booking-calendar/#sectionDemo  
# Version: v4.0  
# Tested on: Windows 10, Windows 11  
# CVE-2023-51298  
  
Descriptions:  
PHPJabbers Event Booking Calendar v4.0 is vulnerable to CSV injection  
vulnerability which allows an attacker to execute remote code. The  
vulnerability exists due to insufficient input validation on the  
Unique ID field in the Reservations list that is used to construct a  
CSV file.  
  
Steps to Reproduce:  
1. Login your panel.  
2. Go to Options Menu then click Language then click Labels section.  
3. Now use CSV Injection Payload in any field and go to Import/Export.  
4. Now click export and open your system.  
  
  
## Reproduce:  
[href](https://github.com/bugsbd/CVE/tree/main/2023/CVE-2023-51298)