A vulnerability classified as problematic was found in CodeCanyon CRMGo SaaS 7.2. This vulnerability affects unknown code of the file /deal/{note_id}/note. The manipulation of the argument notes leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used.
History

Fri, 20 Sep 2024 16:30:00 +0000

Type Values Removed Values Added
First Time appeared Codecanyon
Codecanyon crmgo Saas
CPEs cpe:2.3:a:codecanyon:crmgo_saas:*:*:*:*:*:*:*:*
Vendors & Products Codecanyon
Codecanyon crmgo Saas
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Fri, 20 Sep 2024 12:15:00 +0000

Type Values Removed Values Added
Description A vulnerability classified as problematic was found in CodeCanyon CRMGo SaaS 7.2. This vulnerability affects unknown code of the file /deal/{note_id}/note. The manipulation of the argument notes leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used.
Title CodeCanyon CRMGo SaaS note cross site scripting
Weaknesses CWE-79
References
Metrics cvssV2_0

{'score': 4, 'vector': 'AV:N/AC:L/Au:S/C:N/I:P/A:N'}

cvssV3_0

{'score': 3.5, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N'}

cvssV3_1

{'score': 3.5, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N'}

cvssV4_0

{'score': 5.3, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-09-20T12:00:09.070Z

Updated: 2024-09-20T15:39:54.845Z

Reserved: 2024-09-20T05:56:41.185Z

Link: CVE-2024-9030

cve-icon Vulnrichment

Updated: 2024-09-20T15:39:47.862Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-09-20T12:15:05.663

Modified: 2024-09-20T12:30:17.483

Link: CVE-2024-9030

cve-icon Redhat

No data.