CVE-2024-9030

Sept. 20, 2024, 12:30 p.m.

Undergoing Analysis
CVE has been recently published to the CVE List and has been received by the NVD.

Products

CodeCanyon CRMGo SaaS

  • 7.2

Source

cna@vuldb.com

Tags

CVE-2024-9030 details

Published : Sept. 20, 2024, 12:15 p.m.
Last Modified : Sept. 20, 2024, 12:30 p.m.

Description

A vulnerability classified as problematic was found in CodeCanyon CRMGo SaaS 7.2. This vulnerability affects unknown code of the file /deal/{note_id}/note. The manipulation of the argument notes leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used.

CVSS Score

1 2 3.5 4 5 6 7 8 9 10

Weakness

Weakness Name Description
CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') The product does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users.

CVSS Data

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

Base Score

3.5

Exploitability Score

2.1

Impact Score

1.4

Base Severity

LOW

This website uses the NVD API, but is not approved or certified by it.