Vulnerabilities > 1Crm > 1Crm ON Premise > 8.5.7

DATE CVE VULNERABILITY TITLE RISK
2019-08-08 CVE-2019-14221 Cross-site Scripting vulnerability in 1Crm On-Premise 8.5.7
1CRM On-Premise Software 8.5.7 allows XSS via a payload that is mishandled during a Run Report operation.
network
1crm CWE-79
3.5