Stored XSS vulnerability via IMG element at "History" of Profile, Calendar, Tasks, and CRM in Tine 2.0 Community Edition before 2017.08.4 allows an authenticated user to inject JavaScript, which is mishandled during rendering by the application administrator and other users.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2017-09-29T07:00:00

Updated: 2017-09-29T06:57:01

Reserved: 2017-09-29T00:00:00


Link: CVE-2017-14922

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2017-09-30T01:29:01.960

Modified: 2017-10-05T18:43:39.277


Link: CVE-2017-14922

JSON object: View

cve-icon Redhat Information

No data.

CWE