CVE-2019-10226 – fat_free_crm
Package
Manager: gem
Name: fat_free_crm
Vulnerable Version: <0
Severity
Level: Medium
CVSS v3.1: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N
CVSS v4.0: N/A
EPSS: 0.02501 pctl0.84774
Details
Withdrawn Advisory: Fat Free CRM Cross-site Scripting vulnerability ## Withdrawn This advisory has been withdrawn because the CVE has been disputed and the underlying vulnerability is likely invalid. This link is maintained to preserve external references. [According to maintainers of Fat Free CRM](https://github.com/github/advisory-database/pull/3599), the CRM comment feature allows certain HTML markup, but santizes the output when rendered to page. This allows safe tags (such as `<h1>` which the author tested and reported as a vulnerability) but correctly disallows `<script>` tags and other dangerous entities. ## Original Description HTML Injection has been discovered in the v0.19.0 version of the Fat Free CRM product via an authenticated request to the /comments URI.
Metadata
Created: 2022-05-24T16:47:42Z
Modified: 2024-02-23T18:00:56Z
Source: https://github.com/github/advisory-database/blob/main/advisories/github-reviewed/2022/05/GHSA-gmg5-r3c4-3fm9/GHSA-gmg5-r3c4-3fm9.json
CWE IDs: ["CWE-79"]
Alternative ID: GHSA-gmg5-r3c4-3fm9
Finding: N/A
Auto approve: 0