A stored cross-site scripting (XSS) vulnerability in the Discussion section of Perfex CRM v1.1.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Content parameter.
History

Wed, 11 Sep 2024 18:30:00 +0000

Type Values Removed Values Added
First Time appeared Perfexcrm
Perfexcrm perfex Crm
Weaknesses CWE-79
CPEs cpe:2.3:a:perfexcrm:perfex_crm:1.1.0:*:*:*:*:*:*:*
Vendors & Products Perfexcrm
Perfexcrm perfex Crm
Metrics cvssV3_1

{'score': 5.4, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N'}

ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Wed, 11 Sep 2024 16:15:00 +0000

Type Values Removed Values Added
Description A stored cross-site scripting (XSS) vulnerability in the Discussion section of Perfex CRM v1.1.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Content parameter.
References

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2024-09-11T00:00:00

Updated: 2024-09-11T17:29:22.407Z

Reserved: 2024-08-21T00:00:00

Link: CVE-2024-44851

cve-icon Vulnrichment

Updated: 2024-09-11T17:26:46.210Z

cve-icon NVD

Status : Analyzed

Published: 2024-09-11T16:15:06.380

Modified: 2024-09-13T16:34:45.413

Link: CVE-2024-44851

cve-icon Redhat

No data.