A vulnerability was found in Bug Finder ICOGenie 1.0. It has been declared as problematic. This vulnerability affects unknown code of the file /user/ticket/create of the component Support Ticket Handler. The manipulation of the argument message leads to cross site scripting. The attack can be initiated remotely. VDB-235150 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2023-07-22T11:31:03.726Z

Updated: 2024-08-02T07:08:50.500Z

Reserved: 2023-07-21T20:29:40.483Z

Link: CVE-2023-3829

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2023-07-22T12:15:09.477

Modified: 2024-05-17T02:27:51.307

Link: CVE-2023-3829

cve-icon Redhat

No data.