CVE-2023-3754

CVSS 3.1 Score 6.1 of 10 (medium)

Details

Published Jul 19, 2023
Updated: May 17, 2024
CWE ID 79

Summary

The CVE-2023-3754 vulnerability affects Creativeitem Ekushey Project Manager CRM 5.0. It is classified as a cross-site scripting (XSS) vulnerability, allowing remote attackers to manipulate the argument message and launch attacks. The vendor was notified but did not respond. The vulnerability has a base severity rating of MEDIUM with a base score of 6.1. It has a CVSS vector string of CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N, indicating low integrity and confidentiality impacts. The exploitability score is 2.8, and user interaction is required for the attack to be successful.

Prevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2023-3754 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions