logo
Vulnerability feed
CONTRIBUTE

Vulnerability

warn

CVE-2019-14974

Reference to the description:

https://nvd.nist.gov/vuln/detail/CVE-2019-14974

Description:
SugarCRM Enterprise 9.0.0 allows mobile/error-not-supported-platform.html?desktop_url= XSS.
Last updated date:
08/19/2019
Type:
exploit
Confidence:
HIGH
Date of publishing:
08/19/2019
Reference url to background

https://www.exploit-db.com/exploits/47247

Type:
exploit
Confidence:
HIGH
Date of publishing:
06/06/2024
Vulnerability FeedContributorsAboutBlog

@inTheWild

©2024

Privacy Policy