Stored cross-site scripting in EspoCRM EspoCRM



Published: 2019-08-05 | Updated: 2019-08-07
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2019-14548
CWE-ID CWE-79
Exploitation vector Network
Public exploit Public exploit code for vulnerability #1 is available.
Vulnerable software
Subscribe
EspoCRM
Web applications / CRM systems

Vendor EspoCRM

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Stored cross-site scripting

EUVDB-ID: #VU19957

Risk: Low

CVSSv3.1: 5.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:P/RL:O/RC:C]

CVE-ID: CVE-2019-14548

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: No

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data in the Body Feature of an Article. A remote attacker using the Knowledge Base feature in the tab list can trick a victim to open a specially crafted articles received through mail and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation

Install update from vendor's website.

Vulnerable software versions

EspoCRM: 5.6.0 - 5.6.8

External links

http://gauravnarwani.com/publications/cve-2019-14548/
http://github.com/espocrm/espocrm/commit/ffd3f762ce4a8de3b8962f33513e073c55d943b5
http://github.com/espocrm/espocrm/issues/1369
http://github.com/espocrm/espocrm/releases/tag/5.6.9


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.



###SIDEBAR###