An issue was discovered in EspoCRM before 5.6.9. Stored XSS in the body of an Article was executed when a victim opens articles received through mail. This Article can be formed by an attacker using the Knowledge Base feature in the tab list. The attacker could inject malicious JavaScript inside the body of the article, thus helping him steal victims' cookies (hence compromising their accounts).
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2019-08-05T18:55:21

Updated: 2019-08-05T18:55:21

Reserved: 2019-08-02T00:00:00


Link: CVE-2019-14548

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-08-05T19:15:11.443

Modified: 2019-08-09T19:59:11.343


Link: CVE-2019-14548

JSON object: View

cve-icon Redhat Information

No data.

CWE