jvndb-2020-000001
Vulnerability from jvndb
Published
2020-01-08 14:22
Modified
2020-01-08 14:22
Severity ?
Summary
F-RevoCRM vulnerable to cross-site scripting
Details
F-RevoCRM provided by ThinkingReed inc. contains a cross-site scripting vulnerability (CWE-79).
Impacted products
thinkingreedF-RevoCRM
Show details on JVN DB website


{
  "@rdf:about": "https://jvndb.jvn.jp/en/contents/2020/JVNDB-2020-000001.html",
  "dc:date": "2020-01-08T14:22+09:00",
  "dcterms:issued": "2020-01-08T14:22+09:00",
  "dcterms:modified": "2020-01-08T14:22+09:00",
  "description": "F-RevoCRM provided by ThinkingReed inc. contains a cross-site scripting vulnerability (CWE-79).",
  "link": "https://jvndb.jvn.jp/en/contents/2020/JVNDB-2020-000001.html",
  "sec:cpe": {
    "#text": "cpe:/a:f-revocrm:f-revocrm",
    "@product": "F-RevoCRM",
    "@vendor": "thinkingreed",
    "@version": "2.2"
  },
  "sec:cvss": [
    {
      "@score": "2.6",
      "@severity": "Low",
      "@type": "Base",
      "@vector": "AV:N/AC:H/Au:N/C:N/I:P/A:N",
      "@version": "2.0"
    },
    {
      "@score": "6.1",
      "@severity": "Medium",
      "@type": "Base",
      "@vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
      "@version": "3.0"
    }
  ],
  "sec:identifier": "JVNDB-2020-000001",
  "sec:references": [
    {
      "#text": "https://jvn.jp/en/jp/JVN97325754/index.html",
      "@id": "JVN#97325754",
      "@source": "JVN"
    },
    {
      "#text": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6036",
      "@id": "CVE-2019-6036",
      "@source": "CVE"
    },
    {
      "#text": "https://nvd.nist.gov/vuln/detail/CVE-2019-6036",
      "@id": "CVE-2019-6036",
      "@source": "NVD"
    },
    {
      "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html",
      "@id": "CWE-79",
      "@title": "Cross-site Scripting(CWE-79)"
    }
  ],
  "title": "F-RevoCRM vulnerable to cross-site scripting"
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.