A vulnerability, which was classified as problematic, has been found in CodeCanyon CRMGo SaaS up to 7.2. This issue affects some unknown processing of the file /project/task/{task_id}/show. The manipulation of the argument comment leads to cross site scripting. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used.
History

Fri, 20 Sep 2024 16:30:00 +0000

Type Values Removed Values Added
First Time appeared Codecanyon
Codecanyon crmgo Saas
CPEs cpe:2.3:a:codecanyon:crmgo_saas:*:*:*:*:*:*:*:*
Vendors & Products Codecanyon
Codecanyon crmgo Saas
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Fri, 20 Sep 2024 12:15:00 +0000

Type Values Removed Values Added
Description A vulnerability, which was classified as problematic, has been found in CodeCanyon CRMGo SaaS up to 7.2. This issue affects some unknown processing of the file /project/task/{task_id}/show. The manipulation of the argument comment leads to cross site scripting. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used.
Title CodeCanyon CRMGo SaaS show cross site scripting
Weaknesses CWE-79
References
Metrics cvssV2_0

{'score': 4, 'vector': 'AV:N/AC:L/Au:S/C:N/I:P/A:N'}

cvssV3_0

{'score': 3.5, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N'}

cvssV3_1

{'score': 3.5, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N'}

cvssV4_0

{'score': 5.3, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-09-20T12:00:12.698Z

Updated: 2024-09-20T15:23:31.228Z

Reserved: 2024-09-20T05:56:43.437Z

Link: CVE-2024-9031

cve-icon Vulnrichment

Updated: 2024-09-20T15:23:26.521Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-09-20T12:15:06.073

Modified: 2024-09-20T12:30:17.483

Link: CVE-2024-9031

cve-icon Redhat

No data.