Cross Site Scripting (XSS) vulnerability in BoxBilling 4.19, 4.19.1, 4.20, and 4.21 allows remote attackers to run arbitrary code via the message field on the submit new ticket form.
References
Link Resource
https://github.com/boxbilling/boxbilling/issues/596 Exploit Issue Tracking
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2023-04-28T00:00:00

Updated: 2023-04-28T00:00:00

Reserved: 2020-08-13T00:00:00


Link: CVE-2020-23647

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2023-04-28T20:15:13.320

Modified: 2023-05-05T18:23:40.227


Link: CVE-2020-23647

JSON object: View

cve-icon Redhat Information

No data.

CWE