In “ifme”, versions v7.22.0 to v7.31.4 are vulnerable against self-stored XSS in the contacts field as it allows loading XSS payloads fetched via an iframe.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: Mend

Published: 2021-12-29T09:10:17.689883Z

Updated: 2024-09-16T18:50:25.583Z

Reserved: 2021-01-22T00:00:00

Link: CVE-2021-25990

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2021-12-29T09:15:09.363

Modified: 2022-01-06T20:31:29.257

Link: CVE-2021-25990

cve-icon Redhat

No data.