CVE-2021-43334

BuddyBoss Platform through 1.8.0 allows XSS via the Group Name or Group Description field.
References
Link Resource
https://www.buddyboss.com/resources/buddyboss-platform-releases/ Release Notes Vendor Advisory
https://www.cygenta.co.uk/post/buddyboss Exploit Mitigation Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:buddyboss:buddyboss:*:*:*:*:*:*:*:*

History

02 Feb 2022, 14:43

Type Values Removed Values Added
References (MISC) https://www.buddyboss.com/resources/buddyboss-platform-releases/ - (MISC) https://www.buddyboss.com/resources/buddyboss-platform-releases/ - Release Notes, Vendor Advisory
References (MISC) https://www.cygenta.co.uk/post/buddyboss - (MISC) https://www.cygenta.co.uk/post/buddyboss - Exploit, Mitigation, Third Party Advisory
CPE cpe:2.3:a:buddyboss:buddyboss:*:*:*:*:*:*:*:*
CWE CWE-79
CVSS v2 : unknown
v3 : unknown
v2 : 3.5
v3 : 5.4

26 Jan 2022, 16:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-01-26 16:15

Updated : 2024-02-04 22:08


NVD link : CVE-2021-43334

Mitre link : CVE-2021-43334

CVE.ORG link : CVE-2021-43334


JSON object : View

Products Affected

buddyboss

  • buddyboss
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')