CVE-2019-6036

Cross-site scripting vulnerability in F-RevoCRM 6.0 to F-RevoCRM 6.5 patch6 (version 6 series) allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
References
Link Resource
http://jvn.jp/en/jp/JVN97325754/index.html Third Party Advisory
https://f-revocrm.jp/2019/12/9393 Vendor Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:f-revocrm:f-revocrm:*:*:*:*:*:*:*:*
cpe:2.3:a:f-revocrm:f-revocrm:6.5:-:*:*:*:*:*:*
cpe:2.3:a:f-revocrm:f-revocrm:6.5:patch2:*:*:*:*:*:*
cpe:2.3:a:f-revocrm:f-revocrm:6.5:patch4:*:*:*:*:*:*
cpe:2.3:a:f-revocrm:f-revocrm:6.5:patch5:*:*:*:*:*:*
cpe:2.3:a:f-revocrm:f-revocrm:6.5:patch6:*:*:*:*:*:*

History

No history.

Information

Published : 2020-01-27 10:15

Updated : 2024-02-28 17:28


NVD link : CVE-2019-6036

Mitre link : CVE-2019-6036

CVE.ORG link : CVE-2019-6036


JSON object : View

Products Affected

f-revocrm

  • f-revocrm
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')