CVE-2019-14350

EspoCRM 5.6.4 is vulnerable to stored XSS due to lack of filtration of user-supplied data in the Knowledge base. A malicious attacker can inject JavaScript code in the body parameter during api/v1/KnowledgeBaseArticle knowledge-base record creation.
References
Link Resource
https://github.com/espocrm/espocrm/issues/1356 Exploit Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:espocrm:espocrm:5.6.4:*:*:*:*:*:*:*

Information

Published : 2019-07-28 09:15

Updated : 2019-07-30 06:48


NVD link : CVE-2019-14350

Mitre link : CVE-2019-14350


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Advertisement

dedicated server usa

Products Affected

espocrm

  • espocrm