CVE-2017-15039

Cross-site scripting (XSS) exists in Zurmo 3.2.1.57987acc3018 via a data: URL in the redirectUrl parameter to app/index.php/meetings/default/createMeeting.
Configurations

Configuration 1 (hide)

cpe:2.3:a:zurmo:zurmo_crm:3.2.1.57987acc3018:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-11-06 08:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-15039

Mitre link : CVE-2017-15039

CVE.ORG link : CVE-2017-15039


JSON object : View

Products Affected

zurmo

  • zurmo_crm
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')