CVE-2021-3151

i-doit before 1.16.0 is affected by Stored Cross-Site Scripting (XSS) issues that could allow remote authenticated attackers to inject arbitrary web script or HTML via C__MONITORING__CONFIG__TITLE, SM2__C__MONITORING__CONFIG__TITLE, C__MONITORING__CONFIG__PATH, SM2__C__MONITORING__CONFIG__PATH, C__MONITORING__CONFIG__ADDRESS, or SM2__C__MONITORING__CONFIG__ADDRESS.
Configurations

Configuration 1 (hide)

cpe:2.3:a:i-doit:i-doit:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2021-02-27 05:15

Updated : 2024-02-28 18:08


NVD link : CVE-2021-3151

Mitre link : CVE-2021-3151

CVE.ORG link : CVE-2021-3151


JSON object : View

Products Affected

i-doit

  • i-doit
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')