Title: Authenticated HTML Injection Vulnerability in Fat Free CRM v0.19.0 via /comments URI

Title: Authenticated HTML Injection Vulnerability in Fat Free CRM v0.19.0 via /comments URI

CVE-2019-10226 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

HTML Injection has been discovered in the v0.19.0 version of the Fat Free CRM product via an authenticated request to the /comments URI. NOTE: the vendor disputes the significance of this report because some HTML formatting (such as with an H1 element) is allowed, but there is a XSS protection mechanism.

Learn more about our Crm Penetration Testing.