CVE-2023-4116

A vulnerability classified as problematic was found in PHP Jabbers Taxi Booking 2.0. Affected by this vulnerability is an unknown functionality of the file /index.php. The manipulation of the argument index leads to cross site scripting. The attack can be launched remotely. The associated identifier of this vulnerability is VDB-235963. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
References
Link Resource
http://packetstormsecurity.com/files/173937/PHPJabbers-Taxi-Booking-2.0-Cross-Site-Scripting.html Exploit Third Party Advisory VDB Entry
https://vuldb.com/?ctiid.235963 Permissions Required Third Party Advisory
https://vuldb.com/?id.235963 Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:phpjabbers:taxi_booking_script:2.0:*:*:*:*:*:*:*

History

05 Aug 2023, 03:52

Type Values Removed Values Added
CPE cpe:2.3:a:phpjabbers:taxi_booking_script:2.0:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.1
First Time Phpjabbers
Phpjabbers taxi Booking Script
References (MISC) https://vuldb.com/?id.235963 - (MISC) https://vuldb.com/?id.235963 - Third Party Advisory
References (MISC) http://packetstormsecurity.com/files/173937/PHPJabbers-Taxi-Booking-2.0-Cross-Site-Scripting.html - (MISC) http://packetstormsecurity.com/files/173937/PHPJabbers-Taxi-Booking-2.0-Cross-Site-Scripting.html - Exploit, Third Party Advisory, VDB Entry
References (MISC) https://vuldb.com/?ctiid.235963 - (MISC) https://vuldb.com/?ctiid.235963 - Permissions Required, Third Party Advisory

03 Aug 2023, 16:15

Type Values Removed Values Added
References
  • (MISC) http://packetstormsecurity.com/files/173937/PHPJabbers-Taxi-Booking-2.0-Cross-Site-Scripting.html -

03 Aug 2023, 07:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-08-03 07:15

Updated : 2024-04-11 01:22


NVD link : CVE-2023-4116

Mitre link : CVE-2023-4116

CVE.ORG link : CVE-2023-4116


JSON object : View

Products Affected

phpjabbers

  • taxi_booking_script
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')