Vulnerabilities (CVE)

Filtered by vendor Phpjabbers Subscribe
Filtered by product Bus Reservation System
Total 1 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-4111 1 Phpjabbers 1 Bus Reservation System 2024-04-11 5.0 MEDIUM 6.1 MEDIUM
A vulnerability was found in PHP Jabbers Bus Reservation System 1.1 and classified as problematic. Affected by this issue is some unknown functionality of the file /index.php. The manipulation of the argument index/pickup_id leads to cross site scripting. The attack may be launched remotely. VDB-235958 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.