1 results (0.001 seconds)

CVSS: 5.3EPSS: 0%CPEs: 1EXPL: 1

A vulnerability was found in Perfex CRM 3.1.6. It has been declared as problematic. This vulnerability affects unknown code of the file application/controllers/Clients.php of the component Parameter Handler. The manipulation of the argument message leads to cross site scripting. The attack can be initiated remotely. • https://bytium.com/stored-cross-site-scripting-xss-vulnerability-in-perfex-crm https://vuldb.com/?ctiid.277504 https://vuldb.com/?id.277504 https://vuldb.com/?submit.408014 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •