CVE-2021-20103

Machform prior to version 16 is vulnerable to stored cross-site scripting due to insufficient sanitization of file attachments uploaded with forms through upload.php.
Configurations

Configuration 1 (hide)

cpe:2.3:a:machform:machform:*:*:*:*:*:*:*:*

History

07 Nov 2023, 03:28

Type Values Removed Values Added
References
  • {'url': 'https://www.tenable.com/security/research/tra-2021-25,https://www.machform.com/blog-machform-16-released/', 'name': 'https://www.tenable.com/security/research/tra-2021-25,https://www.machform.com/blog-machform-16-released/', 'tags': ['Exploit', 'Third Party Advisory'], 'refsource': 'MISC'}
  • () https://www.tenable.com/security/research/tra-2021-25%2Chttps://www.machform.com/blog-machform-16-released/ -

Information

Published : 2021-06-29 16:15

Updated : 2024-02-28 18:28


NVD link : CVE-2021-20103

Mitre link : CVE-2021-20103

CVE.ORG link : CVE-2021-20103


JSON object : View

Products Affected

machform

  • machform
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')