[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248268

 
 

909

 
 

195051

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2019-6036Date: (C)2020-01-27   (M)2023-12-22


Cross-site scripting vulnerability in F-RevoCRM 6.0 to F-RevoCRM 6.5 patch6 (version 6 series) allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 6.1CVSS Score : 4.3
Exploit Score: 2.8Exploit Score: 8.6
Impact Score: 2.7Impact Score: 2.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: MEDIUM
Privileges Required: NONEAuthentication: NONE
User Interaction: REQUIREDConfidentiality: NONE
Scope: CHANGEDIntegrity: PARTIAL
Confidentiality: LOWAvailability: NONE
Integrity: LOW 
Availability: NONE 
  
Reference:
http://jvn.jp/en/jp/JVN97325754/index.html
https://f-revocrm.jp/2019/12/9393

CPE    4
cpe:/a:f-revocrm:f-revocrm:6.5:patch4
cpe:/a:f-revocrm:f-revocrm:6.5:patch6
cpe:/a:f-revocrm:f-revocrm:6.5:patch5
cpe:/a:f-revocrm:f-revocrm:6.5:patch2
...
CWE    1
CWE-79

© SecPod Technologies