RSS   Podatności dla 'Shuttle booking software'   RSS

2023-12-07
 
CVE-2023-48172

CWE-79
 

 
A Cross Site Scripting (XSS) vulnerability in Shuttle Booking Software 2.0 allows a remote attacker to inject JavaScript via the name, description, title, or address parameter to index.php.

 
 
CVE-2023-48830

CWE-74
 

 
Shuttle Booking Software 2.0 is vulnerable to CSV Injection in the Languages section via an export.

 

 >>> Vendor: Phpjabbers 9 Produkty
Vacation rental script
Appointment scheduler
Event booking calendar
Rate me
Fundraising script
Car rental script
Time slots booking calendar
Availability booking calendar
Shuttle booking software


Copyright 2024, cxsecurity.com

 

Back to Top