A stored XSS issue exists in Appspace 6.2.4. After a user is authenticated and enters an XSS payload under the groups section of the network tab, it is stored as the group name. Whenever another member visits that group, this payload executes.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2021-02-22T16:01:53

Updated: 2024-08-03T21:26:10.011Z

Reserved: 2021-02-22T00:00:00

Link: CVE-2021-27564

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2021-02-22T17:15:12.847

Modified: 2021-02-26T15:40:16.483

Link: CVE-2021-27564

cve-icon Redhat

No data.