CVE-2019-14221 - CERT CVE
ID CVE-2019-14221
Sažetak 1CRM On-Premise Software 8.5.7 allows XSS via a payload that is mishandled during a Run Report operation.
Reference
CVSS
Base: 3.5
Impact: 2.9
Exploitability:6.8
Pristup
VektorSloženostAutentikacija
NETWORK MEDIUM SINGLE
Impact
PovjerljivostCjelovitostDostupnost
NONE PARTIAL NONE
CVSS vektor AV:N/AC:M/Au:S/C:N/I:P/A:N
Zadnje važnije ažuriranje 27-08-2019 - 14:50
Objavljeno 08-08-2019 - 13:15