Lucene search

K
cvelistJpcertCVELIST:CVE-2023-41150
HistorySep 06, 2023 - 12:35 p.m.

CVE-2023-41150

2023-09-0612:35:41
jpcert
www.cve.org
2
f-revocrm
7.3 series
version 7.3.8
cross-site scripting
vulnerability
web browser
arbitrary script

6.5 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

14.2%

F-RevoCRM 7.3 series prior to version7.3.8 contains a cross-site scripting vulnerability. If this vulnerability is exploited, an arbitrary script may be executed on the web browser of the user who is using the product.

CNA Affected

[
  {
    "vendor": "Thinkingreed Inc.",
    "product": "F-RevoCRM",
    "versions": [
      {
        "version": "7.3 series prior to version7.3.8",
        "status": "affected"
      }
    ]
  }
]

6.5 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

14.2%

Related for CVELIST:CVE-2023-41150