CVE-2024-9031 - "CodeCanyon CRMGo SaaS Cross Site Scripting Vulnerability"

4 weeks ago 14
ARTICLE AD BOX
CVE ID : CVE-2024-9031
Published : Sept. 20, 2024, 12:15 p.m. | 24 minutes ago
Description : A vulnerability, which was classified as problematic, has been found in CodeCanyon CRMGo SaaS up to 7.2. This issue affects some unknown processing of the file /project/task/{task_id}/show. The manipulation of the argument comment leads to cross site scripting. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used.
Severity: 3.5 | LOW
Visit the link for more details, such as CVSS details, affected products, timeline, and more...
Read Entire Article