CVE-2019-14221

1CRM On-Premise Software 8.5.7 allows XSS via a payload that is mishandled during a Run Report operation.
References
Link Resource
https://github.com/cccaaasser/1CRM-CVE/blob/master/CVE-2019-14221.md Exploit Third Party Advisory
https://www.exploit-db.com/exploits/47206 Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:1crm:1crm_on-premise:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-08-08 13:15

Updated : 2023-12-10 12:59


NVD link : CVE-2019-14221

Mitre link : CVE-2019-14221

CVE.ORG link : CVE-2019-14221


JSON object : View

Products Affected

1crm

  • 1crm_on-premise
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')