CVE-2021-30203

A reflected cross-site scripting (XSS) vulnerability in the zero parameter of dzzoffice 2.02.1_SC_UTF8 allows attackers to execute arbitrary web scripts or HTML.
References
Link Resource
https://github.com/zyx0814/dzzoffice/issues/183 Exploit Issue Tracking
Configurations

Configuration 1 (hide)

cpe:2.3:a:dzzoffice:dzzoffice:2.02.1:*:*:*:*:*:*:*

History

05 Jul 2023, 19:50

Type Values Removed Values Added
CWE CWE-79
CPE cpe:2.3:a:dzzoffice:dzzoffice:2.02.1:*:*:*:*:*:*:*
First Time Dzzoffice
Dzzoffice dzzoffice
References (MISC) https://github.com/zyx0814/dzzoffice/issues/183 - (MISC) https://github.com/zyx0814/dzzoffice/issues/183 - Exploit, Issue Tracking
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.1

27 Jun 2023, 14:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-06-27 14:15

Updated : 2024-02-28 20:13


NVD link : CVE-2021-30203

Mitre link : CVE-2021-30203

CVE.ORG link : CVE-2021-30203


JSON object : View

Products Affected

dzzoffice

  • dzzoffice
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')