Show plain JSON{"id": "CVE-2019-14349", "metrics": {"cvssMetricV2": [{"type": "Primary", "source": "nvd@nist.gov", "cvssData": {"version": "2.0", "baseScore": 4.3, "accessVector": "NETWORK", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "authentication": "NONE", "integrityImpact": "PARTIAL", "accessComplexity": "MEDIUM", "availabilityImpact": "NONE", "confidentialityImpact": "NONE"}, "acInsufInfo": false, "impactScore": 2.9, "baseSeverity": "MEDIUM", "obtainAllPrivilege": false, "exploitabilityScore": 8.6, "obtainUserPrivilege": false, "obtainOtherPrivilege": false, "userInteractionRequired": true}], "cvssMetricV30": [{"type": "Primary", "source": "nvd@nist.gov", "cvssData": {"scope": "CHANGED", "version": "3.0", "baseScore": 6.1, "attackVector": "NETWORK", "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "integrityImpact": "LOW", "userInteraction": "REQUIRED", "attackComplexity": "LOW", "availabilityImpact": "NONE", "privilegesRequired": "NONE", "confidentialityImpact": "LOW"}, "impactScore": 2.7, "exploitabilityScore": 2.8}]}, "published": "2019-07-28T16:15:10.730", "references": [{"url": "https://github.com/espocrm/espocrm/issues/1358", "tags": ["Exploit", "Third Party Advisory"], "source": "cve@mitre.org"}, {"url": "https://github.com/espocrm/espocrm/issues/1358", "tags": ["Exploit", "Third Party Advisory"], "source": "af854a3a-2127-422b-91ae-364da2661108"}], "vulnStatus": "Modified", "weaknesses": [{"type": "Primary", "source": "nvd@nist.gov", "description": [{"lang": "en", "value": "CWE-79"}]}], "descriptions": [{"lang": "en", "value": "EspoCRM version 5.6.4 is vulnerable to stored XSS due to lack of filtration of user-supplied data in the api/v1/Document functionality for storing documents in the account tab. An attacker can upload a crafted file that contains JavaScript code in its name. This code will be executed when a user opens a page of any profile with this."}, {"lang": "es", "value": "EspoCRM versi\u00f3n 5.6.4 es vulnerable a un XSS almacenado debido a la falta de filtraci\u00f3n de datos suministrados por el usuario en la funcionalidad api/v1/Document para almacenar documentos en la pesta\u00f1a de la cuenta. Un atacante puede cargar un archivo especialmente dise\u00f1ado que contenga c\u00f3digo JavaScript en su nombre. Este c\u00f3digo ser\u00e1 ejecutado cuando un usuario abra una p\u00e1gina de cualquier perfil con esto."}], "lastModified": "2024-11-21T04:26:33.713", "configurations": [{"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:a:espocrm:espocrm:5.6.4:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "32A87EC6-49D6-4781-9FC5-01CD80FAF932"}], "operator": "OR"}]}], "sourceIdentifier": "cve@mitre.org"}