Knowage Suite 7.3 is vulnerable to Stored Cross-Site Scripting (XSS). An attacker can inject arbitrary web script in '/knowage/restful-services/signup/update' via the 'surname' parameter.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2021-05-12T16:12:03

Updated: 2021-05-12T16:12:03

Reserved: 2021-04-07T00:00:00


Link: CVE-2021-30211

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2021-05-12T17:15:07.557

Modified: 2021-05-14T19:02:13.407


Link: CVE-2021-30211

JSON object: View

cve-icon Redhat Information

No data.

CWE