CVE-2024-22418

Group-Office is an enterprise CRM and groupware tool. Affected versions are subject to a vulnerability which is present in the file upload mechanism of Group Office. It allows an attacker to execute arbitrary JavaScript code by embedding it within a file's name. For instance, using a filename such as “><img src=x onerror=prompt('XSS')>.jpg” triggers the vulnerability. When this file is uploaded, the JavaScript code within the filename is executed. This issue has been addressed in version 6.8.29. All users are advised to upgrade. There are no known workarounds for this vulnerability.
Configurations

Configuration 1 (hide)

cpe:2.3:a:group-office:group_office:*:*:*:*:*:*:*:*

History

25 Jan 2024, 22:20

Type Values Removed Values Added
References () https://github.com/Intermesh/groupoffice/commit/2a52a5d42d080db6738d70eba30294bcd94ebd09 - () https://github.com/Intermesh/groupoffice/commit/2a52a5d42d080db6738d70eba30294bcd94ebd09 - Patch
References () https://github.com/Intermesh/groupoffice/security/advisories/GHSA-p7w9-h6c3-wqpp - () https://github.com/Intermesh/groupoffice/security/advisories/GHSA-p7w9-h6c3-wqpp - Exploit, Vendor Advisory
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.4
CPE cpe:2.3:a:group-office:group_office:*:*:*:*:*:*:*:*
First Time Group-office
Group-office group Office

18 Jan 2024, 21:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-01-18 21:15

Updated : 2024-02-28 20:54


NVD link : CVE-2024-22418

Mitre link : CVE-2024-22418

CVE.ORG link : CVE-2024-22418


JSON object : View

Products Affected

group-office

  • group_office
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')