CVE-2021-43334

BuddyBoss Platform through 1.8.0 allows XSS via the Group Name or Group Description field.
References
Link Resource
https://www.buddyboss.com/resources/buddyboss-platform-releases/ Release Notes Vendor Advisory
https://www.cygenta.co.uk/post/buddyboss Exploit Mitigation Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:buddyboss:buddyboss:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2022-01-26 16:15

Updated : 2024-02-28 18:48


NVD link : CVE-2021-43334

Mitre link : CVE-2021-43334

CVE.ORG link : CVE-2021-43334


JSON object : View

Products Affected

buddyboss

  • buddyboss
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')