In “ifme”, versions 1.0.0 to v7.31.4 are vulnerable against stored XSS vulnerability (notifications section) which can be directly triggered by sending an ally request to the admin.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: Mend

Published: 2021-12-29T09:10:14.710096Z

Updated: 2024-09-17T01:05:32.496Z

Reserved: 2021-01-22T00:00:00

Link: CVE-2021-25988

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2021-12-29T09:15:09.150

Modified: 2022-01-06T20:27:38.900

Link: CVE-2021-25988

cve-icon Redhat

No data.