A vulnerability was found in Bug Finder ICOGenie 1.0. It has been declared as problematic. This vulnerability affects unknown code of the file /user/ticket/create of the component Support Ticket Handler. The manipulation of the argument message leads to cross site scripting. The attack can be initiated remotely. VDB-235150 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
References
Link Resource
https://vuldb.com/?ctiid.235150 Permissions Required Third Party Advisory VDB Entry
https://vuldb.com/?id.235150 Third Party Advisory VDB Entry
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: VulDB

Published: 2023-07-22T11:31:03.726Z

Updated: 2023-10-24T06:17:14.996Z

Reserved: 2023-07-21T20:29:40.483Z


Link: CVE-2023-3829

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2023-07-22T12:15:09.477

Modified: 2024-05-17T02:27:51.307


Link: CVE-2023-3829

JSON object: View

cve-icon Redhat Information

No data.

CWE