Vulnerability CVE-2019-13643


Published: 2019-07-17   Modified: 2019-07-18

Description:
Stored XSS in EspoCRM before 5.6.4 allows remote attackers to execute malicious JavaScript and inject arbitrary source code into the target pages. The attack begins by storing a new stream message containing an XSS payload. The stored payload can then be triggered by clicking a malicious link on the Notifications page.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Espocrm -> Espocrm 

 References:
https://github.com/espocrm/espocrm/issues/1349
https://github.com/espocrm/espocrm/milestone/64?closed=1

Copyright 2024, cxsecurity.com

 

Back to Top