CVE-2021-27564

A stored XSS issue exists in Appspace 6.2.4. After a user is authenticated and enters an XSS payload under the groups section of the network tab, it is stored as the group name. Whenever another member visits that group, this payload executes.
References
Link Resource
https://github.com/viperbluff/Appspace-Ver-6.2.4-Stored-Xss Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:appspace:appspace:6.2.4:*:*:*:*:*:*:*

History

No history.

Information

Published : 2021-02-22 17:15

Updated : 2024-02-28 18:08


NVD link : CVE-2021-27564

Mitre link : CVE-2021-27564

CVE.ORG link : CVE-2021-27564


JSON object : View

Products Affected

appspace

  • appspace
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')