CVE-2023-3828

A vulnerability was found in Bug Finder Listplace Directory Listing Platform 3.0. It has been classified as problematic. This affects an unknown part of the file /listplace/user/coverPhotoUpdate of the component Photo Handler. The manipulation of the argument user_cover_photo leads to cross site scripting. It is possible to initiate the attack remotely. The identifier VDB-235149 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
References
Link Resource
https://vuldb.com/?ctiid.235149 Permissions Required Third Party Advisory VDB Entry
https://vuldb.com/?id.235149 Permissions Required Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:bugfinder:listplace_directory_listing_platform:3.0:*:*:*:*:*:*:*

History

28 Jul 2023, 14:47

Type Values Removed Values Added
First Time Bugfinder listplace Directory Listing Platform
Bugfinder
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.1
CPE cpe:2.3:a:bugfinder:listplace_directory_listing_platform:3.0:*:*:*:*:*:*:*
References (MISC) https://vuldb.com/?id.235149 - (MISC) https://vuldb.com/?id.235149 - Permissions Required, Third Party Advisory, VDB Entry
References (MISC) https://vuldb.com/?ctiid.235149 - (MISC) https://vuldb.com/?ctiid.235149 - Permissions Required, Third Party Advisory, VDB Entry

22 Jul 2023, 11:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-07-22 11:15

Updated : 2024-05-17 02:27


NVD link : CVE-2023-3828

Mitre link : CVE-2023-3828

CVE.ORG link : CVE-2023-3828


JSON object : View

Products Affected

bugfinder

  • listplace_directory_listing_platform
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')