Vulnerability CVE-2023-4116


Published: 2023-08-03

Description:
A vulnerability classified as problematic was found in PHP Jabbers Taxi Booking 2.0. Affected by this vulnerability is an unknown functionality of the file /index.php. The manipulation of the argument index leads to cross site scripting. The attack can be launched remotely. The associated identifier of this vulnerability is VDB-235963. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.

See advisories in our WLB2 database:
Topic
Author
Date
Low
PHPJabbers Taxi Booking 2.0 Cross Site Scripting
CraCkEr
03.08.2023

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

 References:
https://vuldb.com/?ctiid.235963
https://vuldb.com/?id.235963

Copyright 2024, cxsecurity.com

 

Back to Top