1CRM On-Premise Software 8.5.7 allows XSS via a payload that is mishandled during a Run Report operation.
References
Link Resource
https://github.com/cccaaasser/1CRM-CVE/blob/master/CVE-2019-14221.md Exploit Third Party Advisory
https://www.exploit-db.com/exploits/47206 Exploit Third Party Advisory VDB Entry
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2019-08-08T12:34:21

Updated: 2019-08-08T12:34:21

Reserved: 2019-07-21T00:00:00


Link: CVE-2019-14221

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-08-08T13:15:12.500

Modified: 2019-08-27T14:50:53.720


Link: CVE-2019-14221

JSON object: View

cve-icon Redhat Information

No data.

CWE