A vulnerability classified as problematic was found in PHP Jabbers Taxi Booking 2.0. Affected by this vulnerability is an unknown functionality of the file /index.php. The manipulation of the argument index leads to cross site scripting. The attack can be launched remotely. The associated identifier of this vulnerability is VDB-235963. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
References
Link Resource
http://packetstormsecurity.com/files/173937/PHPJabbers-Taxi-Booking-2.0-Cross-Site-Scripting.html Exploit Third Party Advisory VDB Entry
https://vuldb.com/?ctiid.235963 Permissions Required Third Party Advisory
https://vuldb.com/?id.235963 Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: VulDB

Published: 2023-08-03T07:00:06.181Z

Updated: 2023-10-24T08:08:48.395Z

Reserved: 2023-08-02T20:24:58.183Z


Link: CVE-2023-4116

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2023-08-03T07:15:13.290

Modified: 2024-05-17T02:31:20.203


Link: CVE-2023-4116

JSON object: View

cve-icon Redhat Information

No data.

CWE