CVE-2021-25990

In “ifme”, versions v7.22.0 to v7.31.4 are vulnerable against self-stored XSS in the contacts field as it allows loading XSS payloads fetched via an iframe.
Configurations

Configuration 1 (hide)

cpe:2.3:a:if-me:ifme:*:*:*:*:*:*:*:*

History

06 Jan 2022, 20:31

Type Values Removed Values Added
CWE CWE-79
References (CONFIRM) https://github.com/ifmeorg/ifme/commit/83fd44ef8921a8dcf394a012e44901ab08596bdc - (CONFIRM) https://github.com/ifmeorg/ifme/commit/83fd44ef8921a8dcf394a012e44901ab08596bdc - Patch, Third Party Advisory
References (MISC) https://www.whitesourcesoftware.com/vulnerability-database/CVE-2021-25990 - (MISC) https://www.whitesourcesoftware.com/vulnerability-database/CVE-2021-25990 - Exploit, Third Party Advisory
CPE cpe:2.3:a:if-me:ifme:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : 3.5
v3 : 5.4

29 Dec 2021, 10:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-12-29 09:15

Updated : 2024-02-04 22:08


NVD link : CVE-2021-25990

Mitre link : CVE-2021-25990

CVE.ORG link : CVE-2021-25990


JSON object : View

Products Affected

if-me

  • ifme
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')