355
VMScore

CVE-2019-14221

Published: 08/08/2019 Updated: 27/08/2019
CVSS v2 Base Score: 3.5 | Impact Score: 2.9 | Exploitability Score: 6.8
CVSS v3 Base Score: 5.4 | Impact Score: 2.7 | Exploitability Score: 2.3
VMScore: 355
Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N

Vulnerability Summary

1CRM On-Premise Software 8.5.7 allows XSS via a payload that is mishandled during a Run Report operation.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

1crm 1crm on-premise

Exploits

****************************************************************** * 1CRM On-Premise Software 857 * * Stored XSS * ****************************************************************** //////////////////////////////////////////////////////////////////////////////// ...
1CRM On-Premise Software version 857 suffers from a persistent cross site scripting vulnerability ...

Github Repositories

1CRM Software Vulnerability

1CRM-CVE 1CRM Software Vulnerability Vulnerabilities List CVE-2019-14221: Stored Cross Site Scripting