CVE-2021-46372

Scoold 1.47.2 is a Q&A/knowledge base platform written in Java. When writing a Q&A, the markdown editor is vulnerable to a XSS attack when using uppercase letters.
References
Link Resource
https://www.huntr.dev/bounties/eb681144-04f2-4eaa-98b6-c8cffbcb1601/ Exploit Patch Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:erudika:scoold:1.47.2:*:*:*:*:*:*:*

History

No history.

Information

Published : 2022-02-18 13:15

Updated : 2024-02-28 19:09


NVD link : CVE-2021-46372

Mitre link : CVE-2021-46372

CVE.ORG link : CVE-2021-46372


JSON object : View

Products Affected

erudika

  • scoold
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')