A vulnerability, which was classified as problematic, has been found in CodeCanyon CRMGo SaaS up to 7.2. This issue affects some unknown processing of the file /project/task/{task_id}/show. The manipulation of the argument comment leads to cross site scripting.

The identification of this vulnerability is CVE-2024-9031. The attack may be initiated remotely. Furthermore, there is an exploit available.