CVE-2024-8867 - Perfex CRM Cross Site Scripting Vulnerability

1 month ago 18
ARTICLE AD BOX
CVE ID : CVE-2024-8867
Published : Sept. 15, 2024, 3:15 a.m. | 25 minutes ago
Description : A vulnerability was found in Perfex CRM 3.1.6. It has been declared as problematic. This vulnerability affects unknown code of the file application/controllers/Clients.php of the component Parameter Handler. The manipulation of the argument message leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. It is recommended to apply a patch to fix this issue.
Severity: 3.5 | LOW
Visit the link for more details, such as CVSS details, affected products, timeline, and more...
Read Entire Article