In Zucchetti InfoBusiness before and including 4.4.1, an authenticated user can inject client-side code due to improper validation of the Title field in the InfoBusiness Web Component. The payload will be triggered every time a user browses the reports page.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-10-30T18:33:47

Updated: 2024-08-05T01:47:14.107Z

Reserved: 2019-10-19T00:00:00

Link: CVE-2019-18207

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-10-30T19:15:11.063

Modified: 2019-11-06T16:50:25.230

Link: CVE-2019-18207

cve-icon Redhat

No data.