CVE-2019-14548

CVE-2019-14548

An issue was discovered in EspoCRM before 5.6.9. Stored XSS in the body of an Article was executed when a victim opens articles received through mail. This Article can be formed by an attacker using the Knowledge Base feature in the tab list. The attacker could inject malicious JavaScript inside the body of the article, thus helping him steal victims’ cookies (hence compromising their accounts).

Source: CVE-2019-14548

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다