CVE-2019-10226

CVSS V2 Medium 4.3 CVSS V3 Medium 5.4
Description
HTML Injection has been discovered in the v0.19.0 version of the Fat Free CRM product via an authenticated request to the /comments URI.
Overview
  • CVE ID
  • CVE-2019-10226
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2019-06-10T23:29:02
  • Last Modified Date
  • 2020-08-24T17:37:01
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:fatfreecrm:fat_free_crm:0.19.0:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:N/I:P/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • NONE
  • Base Score
  • 4.3
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • REQUIRED
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • LOW
  • Availability Impact
  • NONE
  • Base Score
  • 5.4
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2.8
  • Impact Score
  • 2.5
References
Reference URL Reference Tags
http://packetstormsecurity.com/files/152263/Fat-Free-CRM-0.19.0-HTML-Injection.html Third Party Advisory VDB Entry
History
Created Old Value New Value Data Type Notes
2022-05-10 16:32:57 Added to TrackCVE
2022-12-03 21:54:04 2019-06-10T23:29Z 2019-06-10T23:29:02 CVE Published Date updated
2022-12-03 21:54:04 2020-08-24T17:37:01 CVE Modified Date updated
2022-12-03 21:54:04 Analyzed Vulnerability Status updated