CVE-2019-14349

EspoCRM version 5.6.4 is vulnerable to stored XSS due to lack of filtration of user-supplied data in the api/v1/Document functionality for storing documents in the account tab. An attacker can upload a crafted file that contains JavaScript code in its name. This code will be executed when a user opens a page of any profile with this.
References
Link Resource
https://github.com/espocrm/espocrm/issues/1358 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:espocrm:espocrm:5.6.4:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-07-28 16:15

Updated : 2024-02-28 17:08


NVD link : CVE-2019-14349

Mitre link : CVE-2019-14349

CVE.ORG link : CVE-2019-14349


JSON object : View

Products Affected

espocrm

  • espocrm
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')