CVE-2023-3835

A vulnerability classified as problematic has been found in Bug Finder MineStack 1.0. This affects an unknown part of the file /user/ticket/create of the component Ticket Handler. The manipulation of the argument message leads to cross site scripting. It is possible to initiate the attack remotely. The identifier VDB-235161 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
References
Link Resource
https://vuldb.com/?ctiid.235161 Permissions Required Third Party Advisory
https://vuldb.com/?id.235161 Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:bugfinder:minestack:1.0:*:*:*:*:*:*:*

History

28 Jul 2023, 17:21

Type Values Removed Values Added
References (MISC) https://vuldb.com/?ctiid.235161 - (MISC) https://vuldb.com/?ctiid.235161 - Permissions Required, Third Party Advisory
References (MISC) https://vuldb.com/?id.235161 - (MISC) https://vuldb.com/?id.235161 - Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.1
First Time Bugfinder
Bugfinder minestack
CPE cpe:2.3:a:bugfinder:minestack:1.0:*:*:*:*:*:*:*

22 Jul 2023, 18:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-07-22 18:15

Updated : 2024-05-17 02:27


NVD link : CVE-2023-3835

Mitre link : CVE-2023-3835

CVE.ORG link : CVE-2023-3835


JSON object : View

Products Affected

bugfinder

  • minestack
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')