CVE-2023-3861

CVSS V2 None CVSS V3 None
Description
A vulnerability was found in phpscriptpoint Insurance 1.2. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file /search.php. The manipulation leads to cross site scripting. The attack can be launched remotely. The identifier VDB-235213 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
Overview
  • CVE ID
  • CVE-2023-3861
  • Assigner
  • VulDB
  • Vulnerability Status
  • PUBLISHED
  • Published Version
  • 2023-07-24T03:00:05.021Z
  • Last Modified Date
  • 2023-10-24T06:55:04.506Z
References
Reference URL Reference Tags
https://vuldb.com/?id.235213 vdb-entry
https://vuldb.com/?ctiid.235213 signature
History
Created Old Value New Value Data Type Notes
2024-06-24 20:24:32 Added to TrackCVE