CVE-2024-8867

Sept. 15, 2024, 3:15 a.m.

Received
CVE has been recently published to the CVE List and has been received by the NVD.

Products

Perfex CRM

  • 3.1.6

Source

cna@vuldb.com

Tags

CVE-2024-8867 details

Published : Sept. 15, 2024, 3:15 a.m.
Last Modified : Sept. 15, 2024, 3:15 a.m.

Description

A vulnerability was found in Perfex CRM 3.1.6. It has been declared as problematic. This vulnerability affects unknown code of the file application/controllers/Clients.php of the component Parameter Handler. The manipulation of the argument message leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. It is recommended to apply a patch to fix this issue.

CVSS Score

1 2 3.5 4 5 6 7 8 9 10

Weakness

Weakness Name Description
CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') The product does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users.

CVSS Data

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

Base Score

3.5

Exploitability Score

2.1

Impact Score

1.4

Base Severity

LOW

This website uses the NVD API, but is not approved or certified by it.