RSS   Vulnerabilities for '1crm on-premise'   RSS

2019-08-08
 
CVE-2019-14221

CWE-79
 

 
1CRM On-Premise Software 8.5.7 allows XSS via a payload that is mishandled during a Run Report operation.

 

 >>> Vendor: 1CRM 2 Products
1CRM
1crm on-premise


Copyright 2024, cxsecurity.com

 

Back to Top