Vulnerability CVE-2023-48172


Published: 2023-12-07   Modified: 2023-12-14

Description:
A Cross Site Scripting (XSS) vulnerability in Shuttle Booking Software 2.0 allows a remote attacker to inject JavaScript via the name, description, title, or address parameter to index.php.

See advisories in our WLB2 database:
Topic
Author
Date
Low
Shuttle Booking Software 2.0 Cross Site Scripting
Rahad Chowdhury
20.11.2023

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

Affected software
Phpjabbers -> Shuttle booking software 

 References:
https://www.phpjabbers.com/shuttle-booking-software/
http://packetstormsecurity.com/files/175800
https://github.com/bugsbd/CVE/tree/main/2023/CVE-2023-48172

Copyright 2024, cxsecurity.com

 

Back to Top