CVE-2019-14349

CVE-2019-14349

EspoCRM version 5.6.4 is vulnerable to stored XSS due to lack of filtration of user-supplied data in the api/v1/Document functionality for storing documents in the account tab. An attacker can upload a crafted file that contains JavaScript code in its name. This code will be executed when a user opens a page of any profile with this.

Source: CVE-2019-14349

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다