A vulnerability was found in PHP Jabbers Bus Reservation System 1.1 and classified as problematic. Affected by this issue is some unknown functionality of the file /index.php. The manipulation of the argument index/pickup_id leads to cross site scripting. The attack may be launched remotely. VDB-235958 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
References
Link Resource
http://packetstormsecurity.com/files/173927/PHPJabbers-Bus-Reservation-System-1.1-Cross-Site-Scripting.html Exploit Third Party Advisory VDB Entry
https://vuldb.com/?ctiid.235958 Permissions Required Third Party Advisory
https://vuldb.com/?id.235958 Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: VulDB

Published: 2023-08-03T04:00:05.206Z

Updated: 2023-10-24T08:02:42.227Z

Reserved: 2023-08-02T20:18:30.690Z


Link: CVE-2023-4111

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2023-08-03T04:15:10.977

Modified: 2024-05-17T02:31:19.657


Link: CVE-2023-4111

JSON object: View

cve-icon Redhat Information

No data.

CWE