Vulnerability CVE-2019-10226


Published: 2019-06-10   Modified: 2019-06-11

Description:
HTML Injection has been discovered in the v0.19.0 version of the Fat Free CRM product via an authenticated request to the /comments URI.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Fat Free CRM 0.19.0 HTML Injection
Ismail Tasdelen
28.03.2019

Type:

CWE-74

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Fatfreecrm -> Fat free crm 

 References:
http://packetstormsecurity.com/files/152263/Fat-Free-CRM-0.19.0-HTML-Injection.html

Copyright 2024, cxsecurity.com

 

Back to Top