A vulnerability was found in Bug Finder Listplace Directory Listing Platform 3.0. It has been classified as problematic. This affects an unknown part of the file /listplace/user/coverPhotoUpdate of the component Photo Handler. The manipulation of the argument user_cover_photo leads to cross site scripting. It is possible to initiate the attack remotely. The identifier VDB-235149 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2023-07-22T10:31:03.335Z

Updated: 2024-08-02T07:08:50.237Z

Reserved: 2023-07-21T20:27:43.691Z

Link: CVE-2023-3828

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2023-07-22T11:15:09.347

Modified: 2024-05-17T02:27:51.203

Link: CVE-2023-3828

cve-icon Redhat

No data.