Stored XSS Vulnerability in Matrix42 Workspace Management 9.1.2.2765 and Below via Unfiltered Description Parameters

Stored XSS Vulnerability in Matrix42 Workspace Management 9.1.2.2765 and Below via Unfiltered Description Parameters

CVE-2019-19500 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

Matrix42 Workspace Management 9.1.2.2765 and below allows stored XSS via unfiltered description parameters, as demonstrated by the comment field of a special order for individual software.

Learn more about our Cis Benchmark Audit For Google Workspace.