Cross-Site Scripting (XSS) Vulnerability in Creativeitem Ekushey Project Manager CRM 5.0

Cross-Site Scripting (XSS) Vulnerability in Creativeitem Ekushey Project Manager CRM 5.0

CVE-2023-3754 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

A vulnerability, which was classified as problematic, was found in Creativeitem Ekushey Project Manager CRM 5.0. Affected is an unknown function of the file /index.php/client/message/message_read/xxxxxxxx[random-msg-hash]. The manipulation of the argument message leads to cross site scripting. It is possible to launch the attack remotely. VDB-234426 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.

Learn more about our Contact.