A vulnerability was found in Bug Finder Listplace Directory Listing Platform 3.0. It has been classified as problematic. This affects an unknown part of the file /listplace/user/coverPhotoUpdate of the component Photo Handler. The manipulation of the argument user_cover_photo leads to cross site scripting. It is possible to initiate the attack remotely. The identifier VDB-235149 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
References
Link Resource
https://vuldb.com/?ctiid.235149 Permissions Required Third Party Advisory VDB Entry
https://vuldb.com/?id.235149 Permissions Required Third Party Advisory VDB Entry
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: VulDB

Published: 2023-07-22T10:31:03.335Z

Updated: 2023-10-24T06:16:01.797Z

Reserved: 2023-07-21T20:27:43.691Z


Link: CVE-2023-3828

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2023-07-22T11:15:09.347

Modified: 2024-05-17T02:27:51.203


Link: CVE-2023-3828

JSON object: View

cve-icon Redhat Information

No data.

CWE