CVE-2023-46951

CVE-2023-46951

CVE-2023-46951 · Severity

Cross Site Scripting vulnerability in Contribsys Sidekiq v.6.5.8 allows a remote attacker to obtain sensitive information via a crafted payload to the uniquejobs function.

Learn more about our Web Application Penetration Testing UK.