A vulnerability was found in Perfex CRM 3.1.6. It has been declared as problematic. This vulnerability affects unknown code of the file application/controllers/Clients.php of the component Parameter Handler. The manipulation of the argument message leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. It is recommended to apply a patch to fix this issue.
History

Tue, 17 Sep 2024 11:15:00 +0000

Type Values Removed Values Added
CPEs cpe:2.3:a:perfexcrm:perfex_crm:3.1.6:*:*:*:*:*:*:*

Tue, 17 Sep 2024 02:30:00 +0000

Type Values Removed Values Added
First Time appeared Perfexcrm
Perfexcrm perfex Crm
CPEs cpe:2.3:a:perfexcrm:perfex_crm:*:*:*:*:*:*:*:*
Vendors & Products Perfexcrm
Perfexcrm perfex Crm
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Sun, 15 Sep 2024 02:45:00 +0000

Type Values Removed Values Added
Description A vulnerability was found in Perfex CRM 3.1.6. It has been declared as problematic. This vulnerability affects unknown code of the file application/controllers/Clients.php of the component Parameter Handler. The manipulation of the argument message leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. It is recommended to apply a patch to fix this issue.
Title Perfex CRM Parameter Clients.php cross site scripting
Weaknesses CWE-79
References
Metrics cvssV2_0

{'score': 4, 'vector': 'AV:N/AC:L/Au:S/C:N/I:P/A:N'}

cvssV3_0

{'score': 3.5, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N'}

cvssV3_1

{'score': 3.5, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N'}

cvssV4_0

{'score': 5.3, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-09-15T02:31:05.156Z

Updated: 2024-09-16T20:09:42.132Z

Reserved: 2024-09-14T08:06:29.683Z

Link: CVE-2024-8867

cve-icon Vulnrichment

Updated: 2024-09-16T20:09:37.167Z

cve-icon NVD

Status : Analyzed

Published: 2024-09-15T03:15:01.840

Modified: 2024-09-17T10:55:05.913

Link: CVE-2024-8867

cve-icon Redhat

No data.