CVE-2018-14397

CVE-2018-14397

An issue was discovered in Creme CRM 1.6.12. The organization creation page is affected by 9 stored cross-site scripting vulnerabilities involving the name, billing_address-address, billing_address-zipcode, billing_address-city, billing_address-department, shipping_address-address, shipping_address-zipcode, shipping_address-city, and shipping_address-department parameters.

Source: CVE-2018-14397

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다