Cross-Site Scripting (XSS) Vulnerability in PHP Jabbers Taxi Booking 2.0

Cross-Site Scripting (XSS) Vulnerability in PHP Jabbers Taxi Booking 2.0

CVE-2023-4116 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

A vulnerability classified as problematic was found in PHP Jabbers Taxi Booking 2.0. Affected by this vulnerability is an unknown functionality of the file /index.php. The manipulation of the argument index leads to cross site scripting. The attack can be launched remotely. The associated identifier of this vulnerability is VDB-235963. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.

Learn more about our Contact.