Lucene search

K
cveVulDBCVE-2023-4116
HistoryAug 03, 2023 - 7:15 a.m.

CVE-2023-4116

2023-08-0307:15:13
CWE-79
VulDB
web.nvd.nist.gov
21
cve-2023-4116
php jabbers taxi booking 2.0
vulnerability
remote
cross site scripting
nvd

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.006

Percentile

79.6%

A vulnerability classified as problematic was found in PHP Jabbers Taxi Booking 2.0. Affected by this vulnerability is an unknown functionality of the file /index.php. The manipulation of the argument index leads to cross site scripting. The attack can be launched remotely. The associated identifier of this vulnerability is VDB-235963. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.

Affected configurations

Nvd
Vulners
Node
phpjabberstaxi_booking_scriptMatch2.0
VendorProductVersionCPE
phpjabberstaxi_booking_script2.0cpe:2.3:a:phpjabbers:taxi_booking_script:2.0:*:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "PHP Jabbers",
    "product": "Taxi Booking",
    "versions": [
      {
        "version": "2.0",
        "status": "affected"
      }
    ]
  }
]

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.006

Percentile

79.6%