Bug Finder Montage 1.0 Ticket /user/ticket/create message cross site scripting

A vulnerability was found in Bug Finder Montage 1.0. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file /user/ticket/create of the component Ticket Handler. The manipulation of the argument message leads to cross site scripting. The CWE definition for the vulnerability is CWE-79. The weakness was shared 07/21/2023. This vulnerability is known as CVE-2023-3833. The attack can be launched remotely. Technical details are available. Furthermore, there is an exploit available. The pricing for an exploit might be around USD $0-$5k at the moment. The attack technique deployed by this issue is T1059.007 according to MITRE ATT&CK. It is declared as proof-of-concept. We expect the 0-day to have been worth approximately $0-$5k. The vendor was contacted early about this disclosure but did not respond in any way. A possible mitigation has been published even before and not after the disclosure of the vulnerability.

Field07/21/2023 22:4807/27/2023 07:2108/15/2023 20:53
vendorBug FinderBug FinderBug Finder
nameMontageMontageMontage
version1.01.01.0
componentTicket HandlerTicket HandlerTicket Handler
file/user/ticket/create/user/ticket/create/user/ticket/create
argumentmessagemessagemessage
cwe79 (cross site scripting)79 (cross site scripting)79 (cross site scripting)
risk111
cvss3_vuldb_avNNN
cvss3_vuldb_acLLL
cvss3_vuldb_prLLL
cvss3_vuldb_uiRRR
cvss3_vuldb_sUUU
cvss3_vuldb_cNNN
cvss3_vuldb_iLLL
cvss3_vuldb_aNNN
cvss3_vuldb_ePPP
cvss3_vuldb_rcRCC
availability111
cveCVE-2023-3833CVE-2023-3833CVE-2023-3833
responsibleVulDBVulDBVulDB
response_summaryThe vendor was contacted early about this disclosure but did not respond in any way.The vendor was contacted early about this disclosure but did not respond in any way.The vendor was contacted early about this disclosure but did not respond in any way.
date1689890400 (07/21/2023)1689890400 (07/21/2023)1689890400 (07/21/2023)
cvss2_vuldb_avNNN
cvss2_vuldb_acLLL
cvss2_vuldb_ciNNN
cvss2_vuldb_iiPPP
cvss2_vuldb_aiNNN
cvss2_vuldb_ePOCPOCPOC
cvss2_vuldb_rcURURUR
cvss2_vuldb_auSSS
cvss2_vuldb_rlNDNDND
cvss3_vuldb_rlXOO
cvss2_vuldb_basescore4.04.04.0
cvss2_vuldb_tempscore3.43.13.1
cvss3_vuldb_basescore3.53.53.5
cvss3_vuldb_tempscore3.23.23.2
cvss3_meta_basescore3.53.53.5
cvss3_meta_tempscore3.23.23.2
price_0day$0-$5k$0-$5k$0-$5k
cve_assigned1689890400 (07/21/2023)
cve_nvd_summaryA vulnerability was found in Bug Finder Montage 1.0. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file /user/ticket/create of the component Ticket Handler. The manipulation of the argument message leads to cross site scripting. The attack can be launched remotely. The associated identifier of this vulnerability is VDB-235159. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.

Want to stay up to date on a daily basis?

Enable the mail alert feature now!