HTML Injection has been discovered in the v0.19.0 version of the Fat Free CRM product via an authenticated request to the /comments URI. NOTE: the vendor disputes the significance of this report because some HTML formatting (such as with an H1 element) is allowed, but there is a XSS protection mechanism.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-06-10T00:00:00

Updated: 2024-08-04T22:17:18.976Z

Reserved: 2019-03-27T00:00:00

Link: CVE-2019-10226

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-06-10T23:29:02.467

Modified: 2024-08-04T23:15:25.247

Link: CVE-2019-10226

cve-icon Redhat

No data.