EspoCRM 5.6.4 is vulnerable to stored XSS due to lack of filtration of user-supplied data in the Knowledge base. A malicious attacker can inject JavaScript code in the body parameter during api/v1/KnowledgeBaseArticle knowledge-base record creation.
References
Link Resource
https://github.com/espocrm/espocrm/issues/1356 Exploit Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2019-07-28T15:26:58

Updated: 2019-07-28T15:26:58

Reserved: 2019-07-28T00:00:00


Link: CVE-2019-14350

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-07-28T16:15:10.807

Modified: 2019-07-30T13:48:43.573


Link: CVE-2019-14350

JSON object: View

cve-icon Redhat Information

No data.

CWE