Lucene search

K

Crmgo Saas Security Vulnerabilities - February

cve
cve

CVE-2024-9030

A vulnerability classified as problematic was found in CodeCanyon CRMGo SaaS 7.2. This vulnerability affects unknown code of the file /deal/{note_id}/note. The manipulation of the argument notes leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to t...

5.4CVSS

3.9AI Score

0.001EPSS

2024-09-20 12:15 PM
22
cve
cve

CVE-2024-9031

A vulnerability, which was classified as problematic, has been found in CodeCanyon CRMGo SaaS up to 7.2. This issue affects some unknown processing of the file /project/task/{task_id}/show. The manipulation of the argument comment leads to cross site scripting. The attack may be initiated remotely....

5.4CVSS

3.8AI Score

0.001EPSS

2024-09-20 12:15 PM
22