CVE-2023-3829

A vulnerability was found in Bug Finder ICOGenie 1.0. It has been declared as problematic. This vulnerability affects unknown code of the file /user/ticket/create of the component Support Ticket Handler. The manipulation of the argument message leads to cross site scripting. The attack can be initiated remotely. VDB-235150 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
References
Link Resource
https://vuldb.com/?ctiid.235150 Permissions Required Third Party Advisory VDB Entry
https://vuldb.com/?id.235150 Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:bugfinder:icogenie:1.0:*:*:*:*:*:*:*

History

28 Jul 2023, 14:45

Type Values Removed Values Added
References (MISC) https://vuldb.com/?ctiid.235150 - (MISC) https://vuldb.com/?ctiid.235150 - Permissions Required, Third Party Advisory, VDB Entry
References (MISC) https://vuldb.com/?id.235150 - (MISC) https://vuldb.com/?id.235150 - Third Party Advisory, VDB Entry
First Time Bugfinder icogenie
Bugfinder
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.1
CPE cpe:2.3:a:bugfinder:icogenie:1.0:*:*:*:*:*:*:*

22 Jul 2023, 12:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-07-22 12:15

Updated : 2024-05-17 02:27


NVD link : CVE-2023-3829

Mitre link : CVE-2023-3829

CVE.ORG link : CVE-2023-3829


JSON object : View

Products Affected

bugfinder

  • icogenie
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')