CVE-2023-3831

A vulnerability was found in Bug Finder Finounce 1.0 and classified as problematic. This issue affects some unknown processing of the file /user/ticket/create of the component Ticket Handler. The manipulation of the argument message leads to cross site scripting. The attack may be initiated remotely. The identifier VDB-235157 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
References
Link Resource
https://vuldb.com/?ctiid.235157 Permissions Required Third Party Advisory
https://vuldb.com/?id.235157 Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:bugfinder:finounce:1.0:*:*:*:*:*:*:*

History

28 Jul 2023, 16:56

Type Values Removed Values Added
CPE cpe:2.3:a:bugfinder:finounce:1.0:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.4
First Time Bugfinder finounce
Bugfinder
References (MISC) https://vuldb.com/?ctiid.235157 - (MISC) https://vuldb.com/?ctiid.235157 - Permissions Required, Third Party Advisory
References (MISC) https://vuldb.com/?id.235157 - (MISC) https://vuldb.com/?id.235157 - Third Party Advisory

22 Jul 2023, 15:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-07-22 15:15

Updated : 2024-05-17 02:27


NVD link : CVE-2023-3831

Mitre link : CVE-2023-3831

CVE.ORG link : CVE-2023-3831


JSON object : View

Products Affected

bugfinder

  • finounce
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')