A vulnerability, which was classified as problematic, has been found in Contribsys Sidekiq 6.5.8. This issue affects the function uniquejobs. The manipulation leads to cross site scripting.

The identification of this vulnerability is CVE-2023-46951. The attack may be initiated remotely. There is no exploit available.