CVE

CVE-2019-14221

CVE-2019-14221

1CRM On-Premise Software 8.5.7 allows XSS via a payload that is mishandled during a Run Report operation.

Source: CVE-2019-14221

Exit mobile version