Vulnerabilities (CVE)

Filtered by vendor Espocrm Subscribe
Filtered by product Espocrm
Total 26 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-46736 1 Espocrm 1 Espocrm 2023-12-12 N/A 6.5 MEDIUM
EspoCRM is an Open Source CRM (Customer Relationship Management) software. In affected versions there is Server-Side Request Forgery (SSRF) vulnerability via the upload image from url api. Users who have access to `the /Attachment/fromImageUrl` endpoint can specify URL to point to an internal host. Even though there is check for content type, it can be bypassed by redirects in some cases. This SSRF can be leveraged to disclose internal information (in some cases), target internal hosts and bypass firewalls. This vulnerability has been addressed in commit `c536cee63` which is included in release version 8.0.5. Users are advised to upgrade. There are no known workarounds for this vulnerability.
CVE-2023-5966 1 Espocrm 1 Espocrm 2023-12-10 N/A 7.2 HIGH
An authenticated privileged attacker could upload a specially crafted zip to the EspoCRM server in version 7.2.5, via the extension deployment form, which could lead to arbitrary PHP code execution.
CVE-2023-5965 1 Espocrm 1 Espocrm 2023-12-10 N/A 7.2 HIGH
An authenticated privileged attacker could upload a specially crafted zip to the EspoCRM server in version 7.2.5, via the update form, which could lead to arbitrary PHP code execution.
CVE-2022-38845 1 Espocrm 1 Espocrm 2023-12-10 N/A 6.1 MEDIUM
Cross Site Scripting in Import feature in EspoCRM 7.1.8 allows remote users to run malicious JavaScript in victim s browser via sending crafted csv file containing malicious JavaScript to authenticated user. Any authenticated user importing the crafted CSV file may end up running the malicious JavaScripting in the browser.
CVE-2022-38846 1 Espocrm 1 Espocrm 2023-12-10 N/A 5.9 MEDIUM
EspoCRM version 7.1.8 is vulnerable to Missing Secure Flag allowing the browser to send plain text cookies over an insecure channel (HTTP). An attacker may capture the cookie from the insecure channel using MITM attack.
CVE-2022-38844 1 Espocrm 1 Espocrm 2023-12-10 N/A 8.0 HIGH
CSV Injection in Create Contacts in EspoCRM 7.1.8 allows remote authenticated users to run system commands via creating contacts with payloads capable of executing system commands. Admin user exporting contacts in CSV file may end up executing the malicious system commands on his system.
CVE-2022-38843 1 Espocrm 1 Espocrm 2023-12-10 N/A 8.8 HIGH
EspoCRM version 7.1.8 is vulnerable to Unrestricted File Upload allowing attackers to upload malicious file with any extension to the server. Attacker may execute these malicious files to run unintended code on the server to compromise the server.
CVE-2021-3539 1 Espocrm 1 Espocrm 2023-12-10 3.5 LOW 5.4 MEDIUM
EspoCRM 6.1.6 and prior suffers from a persistent (type II) cross-site scripting (XSS) vulnerability in processing user-supplied avatar images. This issue was fixed in version 6.1.7 of the product.
CVE-2019-14350 1 Espocrm 1 Espocrm 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
EspoCRM 5.6.4 is vulnerable to stored XSS due to lack of filtration of user-supplied data in the Knowledge base. A malicious attacker can inject JavaScript code in the body parameter during api/v1/KnowledgeBaseArticle knowledge-base record creation.
CVE-2019-13643 1 Espocrm 1 Espocrm 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Stored XSS in EspoCRM before 5.6.4 allows remote attackers to execute malicious JavaScript and inject arbitrary source code into the target pages. The attack begins by storing a new stream message containing an XSS payload. The stored payload can then be triggered by clicking a malicious link on the Notifications page.
CVE-2019-14547 1 Espocrm 1 Espocrm 2023-12-10 3.5 LOW 5.4 MEDIUM
An issue was discovered in EspoCRM before 5.6.9. Stored XSS was executed when a attacker sends an attachment to admin with malicious JavaScript in the filename. This JavaScript executed when an admin selects the particular file from the list of all attachments. The attacker could inject the JavaScript inside the filename and send it to users, thus helping him steal victims' cookies (hence compromising their accounts).
CVE-2019-14546 1 Espocrm 1 Espocrm 2023-12-10 3.5 LOW 5.4 MEDIUM
An issue was discovered in EspoCRM before 5.6.9. Stored XSS was executed on the Preference page as well as while sending an email when a malicious payload was inserted inside the Email Signature in the Preference page. The attacker could insert malicious JavaScript inside his email signature, which fires when the victim replies or forwards the mail, thus helping him steal victims' cookies (hence compromising their accounts).
CVE-2019-14331 1 Espocrm 1 Espocrm 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
An issue was discovered in EspoCRM before 5.6.6. Stored XSS exists due to lack of filtration of user-supplied data in Create User. A malicious attacker can modify the firstName and lastName to contain JavaScript code.
CVE-2019-14329 1 Espocrm 1 Espocrm 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
An issue was discovered in EspoCRM before 5.6.6. There is stored XSS due to lack of filtration of user-supplied data in Create Task. A malicious attacker can modify the parameter name to contain JavaScript code.
CVE-2019-14549 1 Espocrm 1 Espocrm 2023-12-10 3.5 LOW 5.4 MEDIUM
An issue was discovered in EspoCRM before 5.6.9. Stored XSS was executed inside the title and breadcrumb of a newly formed entity available to all the users. A malicious user can inject JavaScript in these values of an entity, thus stealing user cookies when someone visits the publicly accessible link.
CVE-2019-14349 1 Espocrm 1 Espocrm 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
EspoCRM version 5.6.4 is vulnerable to stored XSS due to lack of filtration of user-supplied data in the api/v1/Document functionality for storing documents in the account tab. An attacker can upload a crafted file that contains JavaScript code in its name. This code will be executed when a user opens a page of any profile with this.
CVE-2019-14330 1 Espocrm 1 Espocrm 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
An issue was discovered in EspoCRM before 5.6.6. Stored XSS exists due to lack of filtration of user-supplied data in Create Case. A malicious attacker can modify the firstName and lastName to contain JavaScript code.
CVE-2019-14548 1 Espocrm 1 Espocrm 2023-12-10 3.5 LOW 5.4 MEDIUM
An issue was discovered in EspoCRM before 5.6.9. Stored XSS in the body of an Article was executed when a victim opens articles received through mail. This Article can be formed by an attacker using the Knowledge Base feature in the tab list. The attacker could inject malicious JavaScript inside the body of the article, thus helping him steal victims' cookies (hence compromising their accounts).
CVE-2019-14351 1 Espocrm 1 Espocrm 2023-12-10 4.0 MEDIUM 8.8 HIGH
EspoCRM 5.6.4 is vulnerable to user password hash enumeration. A malicious authenticated attacker can brute-force a user password hash by 1 symbol at a time using specially crafted api/v1/User?filterList filters.
CVE-2019-14550 1 Espocrm 1 Espocrm 2023-12-10 3.5 LOW 5.4 MEDIUM
An issue was discovered in EspoCRM before 5.6.9. Stored XSS was executed when a victim clicks on the Edit Dashboard feature present on the Homepage. An attacker can load malicious JavaScript inside the add tab list feature, which would fire when a user clicks on the Edit Dashboard button, thus helping him steal victims' cookies (hence compromising their accounts).