• caglararli@hotmail.com
  • 05386281520

CVE-2023-46951 | Contribsys Sidekiq 6.5.8 uniquejobs cross site scripting

Çağlar Arlı      -    15 Views

CVE-2023-46951 | Contribsys Sidekiq 6.5.8 uniquejobs cross site scripting

A vulnerability, which was classified as problematic, has been found in Contribsys Sidekiq 6.5.8. This issue affects the function uniquejobs. The manipulation leads to cross site scripting. The identification of this vulnerability is CVE-2023-46951. The attack may be initiated remotely. There is no exploit available.