6.1
CVSSv3

CVE-2023-1060

Published: 31/03/2023 Updated: 07/11/2023
CVSS v3 Base Score: 6.1 | Impact Score: 2.7 | Exploitability Score: 2.8
VMScore: 0

Vulnerability Summary

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in YKM YKM CRM allows Reflected XSS.This issue affects YKM CRM: prior to 23.03.30.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

ykmbilisim ykm crm