EspoCRM version 5.6.4 is vulnerable to stored XSS due to lack of filtration of user-supplied data in the api/v1/Document functionality for storing documents in the account tab. An attacker can upload a crafted file that contains JavaScript code in its name. This code will be executed when a user opens a page of any profile with this.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-07-28T15:26:51

Updated: 2024-08-05T00:12:43.288Z

Reserved: 2019-07-28T00:00:00

Link: CVE-2019-14349

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-07-28T16:15:10.730

Modified: 2019-07-30T13:49:28.343

Link: CVE-2019-14349

cve-icon Redhat

No data.