• caglararli@hotmail.com
  • 05386281520

CVE-2024-9030 | CodeCanyon CRMGo SaaS 7.2 /deal/{note_id}/note notes cross site scripting

Çağlar Arlı      -    21 Views

CVE-2024-9030 | CodeCanyon CRMGo SaaS 7.2 /deal/{note_id}/note notes cross site scripting

A vulnerability classified as problematic was found in CodeCanyon CRMGo SaaS 7.2. This vulnerability affects unknown code of the file /deal/{note_id}/note. The manipulation of the argument notes leads to cross site scripting. This vulnerability was named CVE-2024-9030. The attack can be initiated remotely. Furthermore, there is an exploit available.