CVE-2019-18207

In Zucchetti InfoBusiness before and including 4.4.1, an authenticated user can inject client-side code due to improper validation of the Title field in the InfoBusiness Web Component. The payload will be triggered every time a user browses the reports page.
Configurations

Configuration 1 (hide)

cpe:2.3:a:zucchetti:infobusiness:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-10-30 19:15

Updated : 2023-12-10 13:13


NVD link : CVE-2019-18207

Mitre link : CVE-2019-18207

CVE.ORG link : CVE-2019-18207


JSON object : View

Products Affected

zucchetti

  • infobusiness
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')