NA

CVE-2023-46951

Published: 01/03/2024 Updated: 01/03/2024

Vulnerability Summary

Cross Site Scripting vulnerability in Contribsys Sidekiq v.6.5.8 allows a remote malicious user to obtain sensitive information via a crafted payload to the uniquejobs function.