Filtered by vendor Codecanyon Subscriptions
Filtered by product Crmgo Saas Subscriptions
Total 2 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2024-9030 1 Codecanyon 1 Crmgo Saas 2024-09-20 3.5 Low
A vulnerability classified as problematic was found in CodeCanyon CRMGo SaaS 7.2. This vulnerability affects unknown code of the file /deal/{note_id}/note. The manipulation of the argument notes leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used.
CVE-2024-9031 1 Codecanyon 1 Crmgo Saas 2024-09-20 3.5 Low
A vulnerability, which was classified as problematic, has been found in CodeCanyon CRMGo SaaS up to 7.2. This issue affects some unknown processing of the file /project/task/{task_id}/show. The manipulation of the argument comment leads to cross site scripting. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used.