Lucene search

K
cvelistMitreCVELIST:CVE-2018-14397
HistorySep 07, 2018 - 10:00 p.m.

CVE-2018-14397

2018-09-0722:00:00
mitre
www.cve.org

5.5 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

25.0%

An issue was discovered in Creme CRM 1.6.12. The organization creation page is affected by 9 stored cross-site scripting vulnerabilities involving the name, billing_address-address, billing_address-zipcode, billing_address-city, billing_address-department, shipping_address-address, shipping_address-zipcode, shipping_address-city, and shipping_address-department parameters.

5.5 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

25.0%

Related for CVELIST:CVE-2018-14397