CVE-2021-3298

Collabtive 3.1 allows XSS when an authenticated user enters an XSS payload into the address section of the profile edit page, aka the manageuser.php?action=edit address1 parameter.
References
Link Resource
https://collabtive.o-dyn.de/forum/viewforum.php?f=6 Vendor Advisory
https://www.exploit-db.com/exploits/49468 Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:o-dyn:collabtive:3.1:*:*:*:*:*:*:*

History

No history.

Information

Published : 2021-01-29 06:15

Updated : 2024-02-28 18:08


NVD link : CVE-2021-3298

Mitre link : CVE-2021-3298

CVE.ORG link : CVE-2021-3298


JSON object : View

Products Affected

o-dyn

  • collabtive
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')