CVE-2024-44777

A reflected cross-site scripting (XSS) vulnerability in the tag parameter in the index page of vTiger CRM 7.4.0 allows attackers to execute arbitrary code in the context of a user's browser via injecting a crafted payload.
Configurations

Configuration 1 (hide)

cpe:2.3:a:vtiger:vtiger_crm:7.4.0:-:*:*:*:*:*:*

History

03 Sep 2024, 18:33

Type Values Removed Values Added
References () http://vtiger.com - () http://vtiger.com - Product
References () https://packetstormsecurity.com/files/180462/vTiger-CRM-7.4.0-Cross-Site-Scripting.html - () https://packetstormsecurity.com/files/180462/vTiger-CRM-7.4.0-Cross-Site-Scripting.html - Third Party Advisory, VDB Entry
CVSS v2 : unknown
v3 : 7.4
v2 : unknown
v3 : 9.6
First Time Vtiger
Vtiger vtiger Crm
CPE cpe:2.3:a:vtiger:vtiger_crm:7.4.0:-:*:*:*:*:*:*

30 Aug 2024, 13:00

Type Values Removed Values Added
Summary
  • (es) Una vulnerabilidad de Cross Site Scripting (XSS) reflejado en el parámetro de etiqueta en la página de índice de vTiger CRM 7.4.0 permite a los atacantes ejecutar código arbitrario en el contexto del navegador de un usuario mediante la inyección de un payload especialmente manipulado.

29 Aug 2024, 20:36

Type Values Removed Values Added
CWE CWE-79
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.4

29 Aug 2024, 18:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-08-29 18:15

Updated : 2024-09-03 18:33


NVD link : CVE-2024-44777

Mitre link : CVE-2024-44777

CVE.ORG link : CVE-2024-44777


JSON object : View

Products Affected

vtiger

  • vtiger_crm
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')