CWE
79
Advisory Published
Updated

CVE-2019-14974: XSS

First published: Wed Aug 14 2019(Updated: )

SugarCRM Enterprise 9.0.0 allows mobile/error-not-supported-platform.html?desktop_url= XSS.

Credit: cve@mitre.org

Affected SoftwareAffected VersionHow to fix
Sugarcrm Sugarcrm=9.0.0

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the vulnerability ID for this SugarCRM vulnerability?

    The vulnerability ID for this SugarCRM vulnerability is CVE-2019-14974.

  • What is the title of this vulnerability?

    The title of this vulnerability is 'SugarCRM Enterprise 9.0.0 allows mobile/error-not-supported-platform.html?desktop_url= XSS.'

  • What is the severity of CVE-2019-14974?

    The severity of CVE-2019-14974 is medium.

  • How can this vulnerability be exploited?

    This vulnerability can be exploited by injecting malicious code into the mobile/error-not-supported-platform.html?desktop_url= parameter.

  • Is there a fix available for this vulnerability?

    There may be a fix available for this vulnerability. It is recommended to check with the vendor for any available patches or updates.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203