Stored XSS Vulnerability in EspoCRM 5.6.4 via Unfiltered User-Supplied Data in api/v1/Document Functionality

Stored XSS Vulnerability in EspoCRM 5.6.4 via Unfiltered User-Supplied Data in api/v1/Document Functionality

CVE-2019-14349 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

EspoCRM version 5.6.4 is vulnerable to stored XSS due to lack of filtration of user-supplied data in the api/v1/Document functionality for storing documents in the account tab. An attacker can upload a crafted file that contains JavaScript code in its name. This code will be executed when a user opens a page of any profile with this.

Learn more about our Api Penetration Testing.