A vulnerability was found in Bug Finder Montage 1.0. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file /user/ticket/create of the component Ticket Handler. The manipulation of the argument message leads to cross site scripting. The attack can be launched remotely. The associated identifier of this vulnerability is VDB-235159. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
References
Link Resource
https://vuldb.com/?ctiid.235159 Permissions Required Third Party Advisory
https://vuldb.com/?id.235159 Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: VulDB

Published: 2023-07-22T16:00:05.360Z

Updated: 2023-10-24T06:22:07.733Z

Reserved: 2023-07-21T20:43:05.854Z


Link: CVE-2023-3833

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2023-07-22T16:15:09.507

Modified: 2024-05-17T02:27:51.733


Link: CVE-2023-3833

JSON object: View

cve-icon Redhat Information

No data.

CWE