July 22, 2023, 12:15 p.m. |

National Vulnerability Database web.nvd.nist.gov

A vulnerability was found in Bug Finder ICOGenie 1.0. It has been declared as problematic. This vulnerability affects unknown code of the file /user/ticket/create of the component Support Ticket Handler. The manipulation of the argument message leads to cross site scripting. The attack can be initiated remotely. VDB-235150 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.

argument attack bug code cross site scripting cve file finder manipulation message scripting support ticket vendor vulnerability

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Network Security Engineer – Zscaler SME

@ Peraton | United States

Splunk Data Analytic Subject Matter Expert

@ Peraton | Woodlawn, MD, United States

Principal Consultant, Offensive Security, Proactive Services (Unit 42)- Remote

@ Palo Alto Networks | Santa Clara, CA, United States

Senior Engineer Software Product Security

@ Ford Motor Company | Mexico City, MEX, Mexico

Information System Security Engineer (Red Team)

@ Evolution | Riga, Latvia