CVE-2021-27564 – A stored XSS issue exists in Appspace 6.2.4. After a user is authenticated and enters an X …

Vuln ID: CVE-2021-27564

Published:  2021-02-22  17:15:12Z

Description: A stored XSS issue exists in Appspace 6.2.4. After a user is authenticated and enters an XSS payload under the groups section of the network tab, it is stored as the group name. Whenever another member visits that group, this payload executes.

Source: NVD.NIST.GOV

 


Date:

Categorie(s):

Tag(s):