Filtered by vendor Cross Reference Project Subscriptions
Filtered by product Cross Reference Subscriptions
Total 1 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2019-7250 1 Cross Reference Project 1 Cross Reference 2019-02-01 N/A
An issue was discovered in the Cross Reference Add-on 36 for Google Docs. Stored XSS in the preview boxes in the configuration panel may allow a malicious user to use both label text and references text to inject arbitrary JavaScript code (via SCRIPT elements, event handlers, etc.). Since this code is stored by the plugin, the attacker may be able to target anyone who opens the configuration panel of the plugin.