A vulnerability was found in Bug Finder EX-RATE 1.0. It has been rated as problematic. Affected by this issue is some unknown functionality of the file /user/ticket/create of the component Ticket Handler. The manipulation of the argument message leads to cross site scripting. The attack may be launched remotely. The identifier of this vulnerability is VDB-235160. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
References
Link Resource
https://vuldb.com/?ctiid.235160 Permissions Required Third Party Advisory
https://vuldb.com/?id.235160 Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: VulDB

Published: 2023-07-22T17:00:05.094Z

Updated: 2023-10-24T06:23:20.887Z

Reserved: 2023-07-21T20:44:54.871Z


Link: CVE-2023-3834

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2023-07-22T17:15:09.887

Modified: 2024-05-17T02:27:51.830


Link: CVE-2023-3834

JSON object: View

cve-icon Redhat Information

No data.

CWE