logo
Vulnerability feed
CONTRIBUTE

Vulnerability

warn

CVE-2023-3970

Reference to the description:

https://nvd.nist.gov/vuln/detail/CVE-2023-3970

Description:
A vulnerability, which was classified as problematic, was found in GZ Scripts Availability Booking Calendar PHP 1.0. This affects an unknown part of the file /index.php?controller=GzUser&action=edit&id=1 of the component Image Handler. The manipulation of the argument img leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-235569 was assigned to this vulnerability.
Last updated date:
05/17/2024
Type:
exploit
Confidence:
HIGH
Date of publishing:
08/02/2023
Reference url to background

https://seclists.org/fulldisclosure/2023/Jul/51

Vulnerability FeedContributorsAboutBlog

@inTheWild

©2024

Privacy Policy