CVE-2024-22418

Group-Office is an enterprise CRM and groupware tool. Affected versions are subject to a vulnerability which is present in the file upload mechanism of Group Office. It allows an attacker to execute arbitrary JavaScript code by embedding it within a file's name. For instance, using a filename such as “><img src=x onerror=prompt('XSS')>.jpg” triggers the vulnerability. When this file is uploaded, the JavaScript code within the filename is executed. This issue has been addressed in version 6.8.29. All users are advised to upgrade. There are no known workarounds for this vulnerability.
Configurations

Configuration 1 (hide)

cpe:2.3:a:group-office:group_office:*:*:*:*:*:*:*:*

History

25 Jan 2024, 22:20

Type Values Removed Values Added
Summary
  • (es) Group-Office es una herramienta de software colaborativo y CRM empresarial. Las versiones afectadas están sujetas a una vulnerabilidad que está presente en el mecanismo de carga de archivos de Group Office. Permite a un atacante ejecutar código JavaScript arbitrario incrustándolo en el nombre de un archivo. Por ejemplo, el uso de un nombre de archivo como “&gt;.jpg” desencadena la vulnerabilidad. Cuando se carga este archivo, se ejecuta el código JavaScript dentro del nombre del archivo. Este problema se solucionó en la versión 6.8.29. Se recomienda a todos los usuarios que actualicen. No se conocen workarounds para esta vulnerabilidad.
CPE cpe:2.3:a:group-office:group_office:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : 6.5
v2 : unknown
v3 : 5.4
References () https://github.com/Intermesh/groupoffice/commit/2a52a5d42d080db6738d70eba30294bcd94ebd09 - () https://github.com/Intermesh/groupoffice/commit/2a52a5d42d080db6738d70eba30294bcd94ebd09 - Patch
References () https://github.com/Intermesh/groupoffice/security/advisories/GHSA-p7w9-h6c3-wqpp - () https://github.com/Intermesh/groupoffice/security/advisories/GHSA-p7w9-h6c3-wqpp - Exploit, Vendor Advisory
First Time Group-office
Group-office group Office

18 Jan 2024, 21:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-01-18 21:15

Updated : 2024-01-25 22:20


NVD link : CVE-2024-22418

Mitre link : CVE-2024-22418

CVE.ORG link : CVE-2024-22418


JSON object : View

Products Affected

group-office

  • group_office
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')