Filtered by vendor 1crm Subscriptions
Total 2 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2019-14221 1 1crm 1 1crm On-premise 2024-08-05 N/A
1CRM On-Premise Software 8.5.7 allows XSS via a payload that is mishandled during a Run Report operation.
CVE-2020-15958 1 1crm 1 1crm 2024-08-04 8.6 High
An issue was discovered in 1CRM System through 8.6.7. An insecure direct object reference to internally stored files allows a remote attacker to access various sensitive information via an unauthenticated request with a predictable URL.