Rukovoditel before 2.4.1 allows XSS.
References
Link | Resource |
---|---|
http://packetstormsecurity.com/files/152248/Rukovoditel-ERP-And-CRM-2.4.1-Cross-Site-Scripting.html | Exploit Third Party Advisory VDB Entry |
https://blog.rukovoditel.net/rukovoditel-2-4-1/ | Vendor Advisory |
https://hackpuntes.com/cve-2019-7400-rukovoditel-erp-crm-2-4-1-cross-site-scripting-reflejado/ | Exploit Third Party Advisory |
https://www.exploit-db.com/exploits/46608/ | Exploit Third Party Advisory VDB Entry |
Configurations
History
No history.
Information
Published : 2019-02-05 06:29
Updated : 2024-02-04 20:03
NVD link : CVE-2019-7400
Mitre link : CVE-2019-7400
CVE.ORG link : CVE-2019-7400
JSON object : View
Products Affected
rukovoditel
- rukovoditel
CWE
CWE-79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')