CVE-2021-35501

PandoraFMS <=7.54 allows Stored XSS by placing a payload in the name field of a visual console. When a user or an administrator visits the console, the XSS payload will be executed.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:pandorafms:pandora_fms:*:*:*:*:*:*:*:*

History

14 Sep 2021, 14:36

Type Values Removed Values Added
References
  • (MISC) http://packetstormsecurity.com/files/163466/Pandora-FMS-7.54-Cross-Site-Scripting.html - Exploit, Third Party Advisory, VDB Entry

01 Jul 2021, 18:54

Type Values Removed Values Added
CWE CWE-79
CVSS v2 : unknown
v3 : unknown
v2 : 3.5
v3 : 5.4
References (MISC) https://k4m1ll0.com/cve-pandorafms754-chained-xss-rce.html - (MISC) https://k4m1ll0.com/cve-pandorafms754-chained-xss-rce.html - Exploit, Third Party Advisory
CPE cpe:2.3:a:pandorafms:pandora_fms:*:*:*:*:*:*:*:*

25 Jun 2021, 16:28

Type Values Removed Values Added
New CVE

Information

Published : 2021-06-25 16:15

Updated : 2024-02-04 21:47


NVD link : CVE-2021-35501

Mitre link : CVE-2021-35501

CVE.ORG link : CVE-2021-35501


JSON object : View

Products Affected

pandorafms

  • pandora_fms
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')