CVE-2023-48172

A Cross Site Scripting (XSS) vulnerability in Shuttle Booking Software 2.0 allows a remote attacker to inject JavaScript via the name, description, title, or address parameter to index.php.
Configurations

Configuration 1 (hide)

cpe:2.3:a:phpjabbers:shuttle_booking_software:2.0:*:*:*:*:*:*:*

History

09 Dec 2023, 04:46

Type Values Removed Values Added
CPE cpe:2.3:a:phpjabbers:shuttle_booking_software:2.0:*:*:*:*:*:*:*
First Time Phpjabbers shuttle Booking Software
Phpjabbers
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.4
CWE CWE-79
References () https://www.phpjabbers.com/shuttle-booking-software/ - () https://www.phpjabbers.com/shuttle-booking-software/ - Product
References () https://github.com/bugsbd/CVE/tree/main/2023/CVE-2023-48172 - () https://github.com/bugsbd/CVE/tree/main/2023/CVE-2023-48172 - Exploit
References () http://packetstormsecurity.com/files/175800 - () http://packetstormsecurity.com/files/175800 - Third Party Advisory, VDB Entry

07 Dec 2023, 06:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-12-07 06:15

Updated : 2023-12-10 15:26


NVD link : CVE-2023-48172

Mitre link : CVE-2023-48172

CVE.ORG link : CVE-2023-48172


JSON object : View

Products Affected

phpjabbers

  • shuttle_booking_software
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')