CVE-2019-14548

An issue was discovered in EspoCRM before 5.6.9. Stored XSS in the body of an Article was executed when a victim opens articles received through mail. This Article can be formed by an attacker using the Knowledge Base feature in the tab list. The attacker could inject malicious JavaScript inside the body of the article, thus helping him steal victims' cookies (hence compromising their accounts).
Configurations

Configuration 1 (hide)

cpe:2.3:a:espocrm:espocrm:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-08-05 19:15

Updated : 2024-02-28 17:08


NVD link : CVE-2019-14548

Mitre link : CVE-2019-14548

CVE.ORG link : CVE-2019-14548


JSON object : View

Products Affected

espocrm

  • espocrm
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')