CVE-2019-7551

Cantemo Portal before 3.2.13, 3.3.x before 3.3.8, and 3.4.x before 3.4.9 has XSS. Leveraging this vulnerability would enable performing actions as users, including administrative users. This could enable account creation and deletion as well as deletion of information contained within the app.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:cantemo:portal:*:*:*:*:*:*:*:*
cpe:2.3:a:cantemo:portal:*:*:*:*:*:*:*:*
cpe:2.3:a:cantemo:portal:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-04-10 17:29

Updated : 2023-12-10 12:59


NVD link : CVE-2019-7551

Mitre link : CVE-2019-7551

CVE.ORG link : CVE-2019-7551


JSON object : View

Products Affected

cantemo

  • portal
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')