CVE-2021-21434

Survey administrator can craft a survey in such way that malicious code can be executed in the agent interface (i.e. another agent who wants to make changes in the survey). This issue affects: OTRS AG Survey 6.0.x version 6.0.20 and prior versions; 7.0.x version 7.0.19 and prior versions.
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:otrs:survey:*:*:*:*:*:*:*:*
cpe:2.3:a:otrs:survey:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2021-02-08 11:15

Updated : 2024-02-28 18:08


NVD link : CVE-2021-21434

Mitre link : CVE-2021-21434

CVE.ORG link : CVE-2021-21434


JSON object : View

Products Affected

otrs

  • survey
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')