CVE-2021-30213

Knowage Suite 7.3 is vulnerable to unauthenticated reflected cross-site scripting (XSS). An attacker can inject arbitrary web script in '/servlet/AdapterHTTP' via the 'targetService' parameter.
Configurations

Configuration 1 (hide)

cpe:2.3:a:eng:knowage:7.3.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2021-05-12 17:15

Updated : 2024-02-28 18:28


NVD link : CVE-2021-30213

Mitre link : CVE-2021-30213

CVE.ORG link : CVE-2021-30213


JSON object : View

Products Affected

eng

  • knowage
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')