A vulnerability was found in Bug Finder Listplace Directory Listing Platform 3.0 and classified as problematic. Affected by this issue is some unknown functionality of the file /listplace/user/ticket/create of the component HTTP POST Request Handler. The manipulation of the argument message leads to cross site scripting. The attack may be launched remotely. The identifier of this vulnerability is VDB-235148. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2023-07-22T09:00:05.183Z

Updated: 2024-08-02T07:08:50.577Z

Reserved: 2023-07-21T20:25:37.628Z

Link: CVE-2023-3827

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2023-07-22T09:15:09.520

Modified: 2024-05-17T02:27:51.090

Link: CVE-2023-3827

cve-icon Redhat

No data.