CVE-2019-13643

CVE-2019-13643

Stored XSS in EspoCRM before 5.6.4 allows remote attackers to execute malicious JavaScript and inject arbitrary source code into the target pages. The attack begins by storing a new stream message containing an XSS payload. The stored payload can then be triggered by clicking a malicious link on the Notifications page.

Source: CVE-2019-13643

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다