CVE-2021-25988

In “ifme”, versions 1.0.0 to v7.31.4 are vulnerable against stored XSS vulnerability (notifications section) which can be directly triggered by sending an ally request to the admin.
Configurations

Configuration 1 (hide)

cpe:2.3:a:if-me:ifme:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2021-12-29 09:15

Updated : 2024-02-28 18:48


NVD link : CVE-2021-25988

Mitre link : CVE-2021-25988

CVE.ORG link : CVE-2021-25988


JSON object : View

Products Affected

if-me

  • ifme
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')