Vulnerability CVE-2019-14221


Published: 2019-08-08

Description:
1CRM On-Premise Software 8.5.7 allows XSS via a payload that is mishandled during a Run Report operation.

See advisories in our WLB2 database:
Topic
Author
Date
Low
1CRM On-Premise Software 8.5.7 Cross Site Scripting
Kusol Watchara-A...
03.08.2019

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
1CRM -> 1CRM 
1CRM -> 1crm on-premise 

 References:
https://github.com/cccaaasser/1CRM-CVE/blob/master/CVE-2019-14221.md
https://www.exploit-db.com/exploits/47206

Copyright 2024, cxsecurity.com

 

Back to Top