CVE-2021-33483

An issue was discovered in CommentsService.ashx in OnyakTech Comments Pro 3.8. The comment posting functionality allows an attacker to add an XSS payload to the JSON request that will execute when users visit the page with the comment.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:onyaktech_comments_pro_project:onyaktech_comments_pro:3.8:*:*:*:*:*:*:*

History

13 Sep 2021, 14:43

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : 3.5
v3 : 5.4
CWE CWE-79
CPE cpe:2.3:a:onyaktech_comments_pro_project:onyaktech_comments_pro:3.8:*:*:*:*:*:*:*
References (MISC) https://burninatorsec.blogspot.com/2021/07/onyaktech-comments-pro-broken.html - (MISC) https://burninatorsec.blogspot.com/2021/07/onyaktech-comments-pro-broken.html - Exploit, Third Party Advisory
References (MISC) https://twitter.com/onyaktech - (MISC) https://twitter.com/onyaktech - Third Party Advisory

07 Sep 2021, 05:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-09-07 05:15

Updated : 2024-02-04 21:47


NVD link : CVE-2021-33483

Mitre link : CVE-2021-33483

CVE.ORG link : CVE-2021-33483


JSON object : View

Products Affected

onyaktech_comments_pro_project

  • onyaktech_comments_pro
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')