CVE-2019-13643

Stored XSS in EspoCRM before 5.6.4 allows remote attackers to execute malicious JavaScript and inject arbitrary source code into the target pages. The attack begins by storing a new stream message containing an XSS payload. The stored payload can then be triggered by clicking a malicious link on the Notifications page.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:espocrm:espocrm:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-07-18 03:15

Updated : 2024-02-28 17:08


NVD link : CVE-2019-13643

Mitre link : CVE-2019-13643

CVE.ORG link : CVE-2019-13643


JSON object : View

Products Affected

espocrm

  • espocrm
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')