CVE-2021-35501

PandoraFMS <=7.54 allows Stored XSS by placing a payload in the name field of a visual console. When a user or an administrator visits the console, the XSS payload will be executed.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:pandorafms:pandora_fms:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2021-06-25 16:15

Updated : 2024-02-28 18:28


NVD link : CVE-2021-35501

Mitre link : CVE-2021-35501

CVE.ORG link : CVE-2021-35501


JSON object : View

Products Affected

pandorafms

  • pandora_fms
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')