F-RevoCRM 7.3 series prior to version7.3.8 contains a cross-site scripting vulnerability. If this vulnerability is exploited, an arbitrary script may be executed on the web browser of the user who is using the product.
History

Thu, 26 Sep 2024 20:30:00 +0000

Type Values Removed Values Added
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'none', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


cve-icon MITRE

Status: PUBLISHED

Assigner: jpcert

Published: 2023-09-06T12:35:41.294Z

Updated: 2024-09-26T19:46:35.198Z

Reserved: 2023-08-24T00:34:39.254Z

Link: CVE-2023-41150

cve-icon Vulnrichment

Updated: 2024-08-02T18:54:03.482Z

cve-icon NVD

Status : Analyzed

Published: 2023-09-06T13:15:09.247

Modified: 2023-09-08T21:21:37.803

Link: CVE-2023-41150

cve-icon Redhat

No data.