CVE-2021-25990

In “ifme”, versions v7.22.0 to v7.31.4 are vulnerable against self-stored XSS in the contacts field as it allows loading XSS payloads fetched via an iframe.
Configurations

Configuration 1 (hide)

cpe:2.3:a:if-me:ifme:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2021-12-29 09:15

Updated : 2024-02-28 18:48


NVD link : CVE-2021-25990

Mitre link : CVE-2021-25990

CVE.ORG link : CVE-2021-25990


JSON object : View

Products Affected

if-me

  • ifme
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')