CVE-2021-25988

In “ifme”, versions 1.0.0 to v7.31.4 are vulnerable against stored XSS vulnerability (notifications section) which can be directly triggered by sending an ally request to the admin.
Configurations

Configuration 1 (hide)

cpe:2.3:a:if-me:ifme:*:*:*:*:*:*:*:*

History

06 Jan 2022, 20:27

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : 3.5
v3 : 5.4
CPE cpe:2.3:a:if-me:ifme:*:*:*:*:*:*:*:*
References (CONFIRM) https://github.com/ifmeorg/ifme/commit/720a47015e46ad387b3219fed7ebfb14ec3c854c - (CONFIRM) https://github.com/ifmeorg/ifme/commit/720a47015e46ad387b3219fed7ebfb14ec3c854c - Patch, Third Party Advisory
References (MISC) https://www.whitesourcesoftware.com/vulnerability-database/CVE-2021-25988 - (MISC) https://www.whitesourcesoftware.com/vulnerability-database/CVE-2021-25988 - Exploit, Third Party Advisory
CWE CWE-79

29 Dec 2021, 10:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-12-29 09:15

Updated : 2024-02-04 22:08


NVD link : CVE-2021-25988

Mitre link : CVE-2021-25988

CVE.ORG link : CVE-2021-25988


JSON object : View

Products Affected

if-me

  • ifme
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')