CVE-2018-8737

Bookme Control Panel 2.0 Application is vulnerable to stored XSS within the Customers "Book Me" function. Within the Name and Note (aka custName and custNote) sections of the Customers screen, the application does not sanitize user-supplied input and renders injected JavaScript code to the user's browser.
References
Configurations

Configuration 1

cpe:2.3:a:bylancer:bookme:2.0:*:*:*:*:*:*:*

Information

Published : 2018-03-17 01:29

Updated : 2018-04-13 06:48


NVD link : CVE-2018-8737

Mitre link : CVE-2018-8737

Products Affected
No products.
CWE