CVE-2021-35503

Afian FileRun 2021.03.26 allows stored XSS via an HTTP X-Forwarded-For header that is mishandled when rendering Activity Logs.
References
Link Resource
http://blog.filerun.com Product
https://syntegris-sec.github.io/filerun-advisory Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:afian:filerun:2021.03.26:*:*:*:*:*:*:*

History

No history.

Information

Published : 2021-10-05 12:15

Updated : 2024-02-28 18:48


NVD link : CVE-2021-35503

Mitre link : CVE-2021-35503

CVE.ORG link : CVE-2021-35503


JSON object : View

Products Affected

afian

  • filerun
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')