Cross-site scripting vulnerability in F-RevoCRM 6.0 to F-RevoCRM 6.5 patch6 (version 6 series) allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: jpcert

Published: 2020-01-27T09:35:26

Updated: 2024-08-04T20:16:24.288Z

Reserved: 2019-01-10T00:00:00

Link: CVE-2019-6036

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-01-27T10:15:11.793

Modified: 2020-01-28T21:14:28.077

Link: CVE-2019-6036

cve-icon Redhat

No data.