A vulnerability classified as problematic has been found in Bug Finder ChainCity Real Estate Investment Platform 1.0. Affected is an unknown function of the file /chaincity/user/ticket/create of the component New Ticket Handler. The manipulation of the argument subject leads to cross site scripting. It is possible to launch the attack remotely. VDB-235062 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
References
Link Resource
https://vuldb.com/?ctiid.235062 Permissions Required Third Party Advisory
https://vuldb.com/?id.235062 Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: VulDB

Published: 2023-07-20T20:00:06.153Z

Updated: 2023-10-23T18:37:18.113Z

Reserved: 2023-07-20T07:53:24.950Z


Link: CVE-2023-3794

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2023-07-20T20:15:10.697

Modified: 2024-05-17T02:27:48.453


Link: CVE-2023-3794

JSON object: View

cve-icon Redhat Information

No data.

CWE