CVE-2024-9030 - CodeCanyon CRMGo SaaS Cross-Site Scripting Vulnerability

4 weeks ago 15
ARTICLE AD BOX
CVE ID : CVE-2024-9030
Published : Sept. 20, 2024, 12:15 p.m. | 24 minutes ago
Description : A vulnerability classified as problematic was found in CodeCanyon CRMGo SaaS 7.2. This vulnerability affects unknown code of the file /deal/{note_id}/note. The manipulation of the argument notes leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used.
Severity: 3.5 | LOW
Visit the link for more details, such as CVSS details, affected products, timeline, and more...
Read Entire Article