Vulnerability CVE-2024-9030


Published: 2024-09-20

Description:
A vulnerability classified as problematic was found in CodeCanyon CRMGo SaaS 7.2. This vulnerability affects unknown code of the file /deal/{note_id}/note. The manipulation of the argument notes leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

 References:
https://vuldb.com/?id.278200
https://vuldb.com/?ctiid.278200
https://bytium.com/stored-xss-vulnerabilities-in-crmgo-sass-version-7-2/

Copyright 2024, cxsecurity.com

 

Back to Top