Cross-Site Scripting (XSS) Vulnerability in SugarCRM Enterprise 9.0.0

Cross-Site Scripting (XSS) Vulnerability in SugarCRM Enterprise 9.0.0

CVE-2019-14974 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

SugarCRM Enterprise 9.0.0 allows mobile/error-not-supported-platform.html?desktop_url= XSS.

Learn more about our Cis Benchmark Audit For Desktop Software.