Stored XSS Vulnerability in Cross Reference Add-on 36 for Google Docs

Stored XSS Vulnerability in Cross Reference Add-on 36 for Google Docs

CVE-2019-7250 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

An issue was discovered in the Cross Reference Add-on 36 for Google Docs. Stored XSS in the preview boxes in the configuration panel may allow a malicious user to use both label text and references text to inject arbitrary JavaScript code (via SCRIPT elements, event handlers, etc.). Since this code is stored by the plugin, the attacker may be able to target anyone who opens the configuration panel of the plugin.

Learn more about our User Device Pen Test.