CVE-2024-9030

A vulnerability classified as problematic was found in CodeCanyon CRMGo SaaS 7.2. This vulnerability affects unknown code of the file /deal/{note_id}/note. The manipulation of the argument notes leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used.
References
Link Resource
https://bytium.com/stored-xss-vulnerabilities-in-crmgo-sass-version-7-2/ Exploit Third Party Advisory
https://vuldb.com/?ctiid.278200 Permissions Required
https://vuldb.com/?id.278200 Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:workdo:crmgo_saas:7.2:*:*:*:*:*:*:*

History

25 Sep 2024, 18:01

Type Values Removed Values Added
CPE cpe:2.3:a:workdo:crmgo_saas:7.2:*:*:*:*:*:*:*
First Time Workdo crmgo Saas
Workdo
Summary
  • (es) Se ha encontrado una vulnerabilidad clasificada como problemática en CodeCanyon CRMGo SaaS 7.2. Esta vulnerabilidad afecta al código desconocido del archivo /deal/{note_id}/note. La manipulación del argumento notes provoca cross site scripting. El ataque puede iniciarse de forma remota. El exploit se ha hecho público y puede utilizarse.
CVSS v2 : 4.0
v3 : 3.5
v2 : 4.0
v3 : 5.4
References () https://bytium.com/stored-xss-vulnerabilities-in-crmgo-sass-version-7-2/ - () https://bytium.com/stored-xss-vulnerabilities-in-crmgo-sass-version-7-2/ - Exploit, Third Party Advisory
References () https://vuldb.com/?ctiid.278200 - () https://vuldb.com/?ctiid.278200 - Permissions Required
References () https://vuldb.com/?id.278200 - () https://vuldb.com/?id.278200 - Third Party Advisory

20 Sep 2024, 12:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-09-20 12:15

Updated : 2024-09-25 18:01


NVD link : CVE-2024-9030

Mitre link : CVE-2024-9030

CVE.ORG link : CVE-2024-9030


JSON object : View

Products Affected

workdo

  • crmgo_saas
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')