Stored XSS Vulnerability in Perfex CRM v2.4.4 via Company Name Parameter

Stored XSS Vulnerability in Perfex CRM v2.4.4 via Company Name Parameter

CVE-2020-28961 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

Perfex CRM v2.4.4 was discovered to contain a stored cross-site scripting (XSS) vulnerability in the component ./clients/client via the company name parameter.

Learn more about our Crm Penetration Testing.