Cantemo Portal before 3.2.13, 3.3.x before 3.3.8, and 3.4.x before 3.4.9 has XSS. Leveraging this vulnerability would enable performing actions as users, including administrative users. This could enable account creation and deletion as well as deletion of information contained within the app.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-04-10T16:31:36

Updated: 2024-08-04T20:54:27.888Z

Reserved: 2019-02-06T00:00:00

Link: CVE-2019-7551

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-04-10T17:29:00.493

Modified: 2019-09-27T16:32:18.700

Link: CVE-2019-7551

cve-icon Redhat

No data.