Lucene search

K
nvd[email protected]NVD:CVE-2024-44851
HistorySep 11, 2024 - 4:15 p.m.

CVE-2024-44851

2024-09-1116:15:06
CWE-79
web.nvd.nist.gov
cross-site scripting
perfex crm
arbitrary web scripts

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

EPSS

0

Percentile

14.7%

A stored cross-site scripting (XSS) vulnerability in the Discussion section of Perfex CRM v1.1.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Content parameter.

Affected configurations

Nvd
Node
perfexcrmperfex_crmMatch1.1.0
VendorProductVersionCPE
perfexcrmperfex_crm1.1.0cpe:2.3:a:perfexcrm:perfex_crm:1.1.0:*:*:*:*:*:*:*

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

EPSS

0

Percentile

14.7%

Related for NVD:CVE-2024-44851