CVE-2023-3827

A vulnerability was found in Bug Finder Listplace Directory Listing Platform 3.0 and classified as problematic. Affected by this issue is some unknown functionality of the file /listplace/user/ticket/create of the component HTTP POST Request Handler. The manipulation of the argument message leads to cross site scripting. The attack may be launched remotely. The identifier of this vulnerability is VDB-235148. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
References
Link Resource
https://vuldb.com/?ctiid.235148 Permissions Required Third Party Advisory VDB Entry
https://vuldb.com/?id.235148 Permissions Required Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:bugfinder:listplace_directory_listing_platform:3.0:*:*:*:*:*:*:*

History

28 Jul 2023, 14:50

Type Values Removed Values Added
References (MISC) https://vuldb.com/?ctiid.235148 - (MISC) https://vuldb.com/?ctiid.235148 - Permissions Required, Third Party Advisory, VDB Entry
References (MISC) https://vuldb.com/?id.235148 - (MISC) https://vuldb.com/?id.235148 - Permissions Required, Third Party Advisory, VDB Entry
CPE cpe:2.3:a:bugfinder:listplace_directory_listing_platform:3.0:*:*:*:*:*:*:*
First Time Bugfinder listplace Directory Listing Platform
Bugfinder
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.1

22 Jul 2023, 09:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-07-22 09:15

Updated : 2024-05-17 02:27


NVD link : CVE-2023-3827

Mitre link : CVE-2023-3827

CVE.ORG link : CVE-2023-3827


JSON object : View

Products Affected

bugfinder

  • listplace_directory_listing_platform
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')