CVE-2021-3298

Collabtive 3.1 allows XSS when an authenticated user enters an XSS payload into the address section of the profile edit page, aka the manageuser.php?action=edit address1 parameter.
References
Link Resource
https://www.exploit-db.com/exploits/49468 Exploit Third Party Advisory VDB Entry
https://collabtive.o-dyn.de/forum/viewforum.php?f=6 Vendor Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:o-dyn:collabtive:3.1:*:*:*:*:*:*:*

Information

Published : 2021-01-28 22:15

Updated : 2021-01-29 12:37


NVD link : CVE-2021-3298

Mitre link : CVE-2021-3298


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Advertisement

dedicated server usa

Products Affected

o-dyn

  • collabtive