logo
Vulnerability feed
CONTRIBUTE

Vulnerability

warn

CVE-2023-4111

Reference to the description:

https://nvd.nist.gov/vuln/detail/CVE-2023-4111

Description:
A vulnerability was found in PHP Jabbers Bus Reservation System 1.1 and classified as problematic. Affected by this issue is some unknown functionality of the file /index.php. The manipulation of the argument index/pickup_id leads to cross site scripting. The attack may be launched remotely. VDB-235958 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
Last updated date:
05/17/2024
Type:
exploit
Confidence:
HIGH
Date of publishing:
08/07/2023
Reference url to background

http://packetstormsecurity.com/files/173927/PHPJabbers-Bus-Reservation-System-1.1-Cross-Site-Scripting.html

Type:
exploit
Confidence:
HIGH
Date of publishing:
08/07/2023
Vulnerability FeedContributorsAboutBlog

@inTheWild

©2024

Privacy Policy