A vulnerability was found in Bug Finder EX-RATE 1.0. It has been rated as problematic. Affected by this issue is some unknown functionality of the file /user/ticket/create of the component Ticket Handler. The manipulation of the argument message leads to cross site scripting. The attack may be launched remotely. The identifier of this vulnerability is VDB-235160. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2023-07-22T17:00:05.094Z

Updated: 2024-08-02T07:08:50.234Z

Reserved: 2023-07-21T20:44:54.871Z

Link: CVE-2023-3834

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2023-07-22T17:15:09.887

Modified: 2024-05-17T02:27:51.830

Link: CVE-2023-3834

cve-icon Redhat

No data.