A Cross-site scripting (XSS) vulnerability exists in the comment section in ZrLog 2.1.3, which allows remote attackers to inject arbitrary web script and stolen administrator cookies via the nickname parameter and gain access to the admin panel.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2021-06-15T17:15:24

Updated: 2021-06-15T17:20:05

Reserved: 2020-08-13T00:00:00


Link: CVE-2020-21316

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2021-06-15T20:15:11.300

Modified: 2021-06-22T01:05:11.067


Link: CVE-2020-21316

JSON object: View

cve-icon Redhat Information

No data.

CWE