cve-2019-14548
Vulnerability from cvelistv5
Published
2019-08-05 18:55
Modified
2024-08-05 00:19
Severity ?
EPSS score ?
Summary
An issue was discovered in EspoCRM before 5.6.9. Stored XSS in the body of an Article was executed when a victim opens articles received through mail. This Article can be formed by an attacker using the Knowledge Base feature in the tab list. The attacker could inject malicious JavaScript inside the body of the article, thus helping him steal victims' cookies (hence compromising their accounts).
References
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | https://gauravnarwani.com/publications/cve-2019-14548/ | Exploit, Third Party Advisory | |
cve@mitre.org | https://github.com/espocrm/espocrm/commit/ffd3f762ce4a8de3b8962f33513e073c55d943b5 | Patch, Third Party Advisory | |
cve@mitre.org | https://github.com/espocrm/espocrm/issues/1369 | Third Party Advisory | |
cve@mitre.org | https://github.com/espocrm/espocrm/releases/tag/5.6.9 | Release Notes, Third Party Advisory |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T00:19:41.372Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/espocrm/espocrm/commit/ffd3f762ce4a8de3b8962f33513e073c55d943b5" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/espocrm/espocrm/releases/tag/5.6.9" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/espocrm/espocrm/issues/1369" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://gauravnarwani.com/publications/cve-2019-14548/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "An issue was discovered in EspoCRM before 5.6.9. Stored XSS in the body of an Article was executed when a victim opens articles received through mail. This Article can be formed by an attacker using the Knowledge Base feature in the tab list. The attacker could inject malicious JavaScript inside the body of the article, thus helping him steal victims\u0027 cookies (hence compromising their accounts)." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-08-05T18:55:21", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/espocrm/espocrm/commit/ffd3f762ce4a8de3b8962f33513e073c55d943b5" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/espocrm/espocrm/releases/tag/5.6.9" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/espocrm/espocrm/issues/1369" }, { "tags": [ "x_refsource_MISC" ], "url": "https://gauravnarwani.com/publications/cve-2019-14548/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2019-14548", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An issue was discovered in EspoCRM before 5.6.9. Stored XSS in the body of an Article was executed when a victim opens articles received through mail. This Article can be formed by an attacker using the Knowledge Base feature in the tab list. The attacker could inject malicious JavaScript inside the body of the article, thus helping him steal victims\u0027 cookies (hence compromising their accounts)." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/espocrm/espocrm/commit/ffd3f762ce4a8de3b8962f33513e073c55d943b5", "refsource": "MISC", "url": "https://github.com/espocrm/espocrm/commit/ffd3f762ce4a8de3b8962f33513e073c55d943b5" }, { "name": "https://github.com/espocrm/espocrm/releases/tag/5.6.9", "refsource": "MISC", "url": "https://github.com/espocrm/espocrm/releases/tag/5.6.9" }, { "name": "https://github.com/espocrm/espocrm/issues/1369", "refsource": "MISC", "url": "https://github.com/espocrm/espocrm/issues/1369" }, { "name": "https://gauravnarwani.com/publications/cve-2019-14548/", "refsource": "MISC", "url": "https://gauravnarwani.com/publications/cve-2019-14548/" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2019-14548", "datePublished": "2019-08-05T18:55:21", "dateReserved": "2019-08-02T00:00:00", "dateUpdated": "2024-08-05T00:19:41.372Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2019-14548\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2019-08-05T19:15:11.443\",\"lastModified\":\"2019-08-09T19:59:11.343\",\"vulnStatus\":\"Analyzed\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"An issue was discovered in EspoCRM before 5.6.9. Stored XSS in the body of an Article was executed when a victim opens articles received through mail. This Article can be formed by an attacker using the Knowledge Base feature in the tab list. The attacker could inject malicious JavaScript inside the body of the article, thus helping him steal victims\u0027 cookies (hence compromising their accounts).\"},{\"lang\":\"es\",\"value\":\"Se detect\u00f3 un problema en EspoCRM anterior a versi\u00f3n 5.6.9. Un ataque de tipo XSS almacenado en el cuerpo de un Art\u00edculo fue ejecutado cuando una v\u00edctima abre los art\u00edculos recibidos por medio del correo. Este art\u00edculo puede ser formado por un atacante utilizando la funcionalidad Knowledge Base en la lista de pesta\u00f1as. El atacante podr\u00eda inyectar JavaScript malicioso dentro del cuerpo del art\u00edculo, ayud\u00e1ndolo as\u00ed a robar las cookies de las v\u00edctimas (comprometiendo sus cuentas).\"}],\"metrics\":{\"cvssMetricV30\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"REQUIRED\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"LOW\",\"integrityImpact\":\"LOW\",\"availabilityImpact\":\"NONE\",\"baseScore\":5.4,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":2.3,\"impactScore\":2.7}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:S/C:N/I:P/A:N\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"SINGLE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"NONE\",\"baseScore\":3.5},\"baseSeverity\":\"LOW\",\"exploitabilityScore\":6.8,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":true}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-79\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:espocrm:espocrm:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"5.6.9\",\"matchCriteriaId\":\"8863F2C2-81D8-4EC9-9EB7-05652984FDE1\"}]}]}],\"references\":[{\"url\":\"https://gauravnarwani.com/publications/cve-2019-14548/\",\"source\":\"cve@mitre.org\",\"tags\":[\"Exploit\",\"Third Party Advisory\"]},{\"url\":\"https://github.com/espocrm/espocrm/commit/ffd3f762ce4a8de3b8962f33513e073c55d943b5\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://github.com/espocrm/espocrm/issues/1369\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://github.com/espocrm/espocrm/releases/tag/5.6.9\",\"source\":\"cve@mitre.org\",\"tags\":[\"Release Notes\",\"Third Party Advisory\"]}]}}" } }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.