Knowage Suite 7.3 is vulnerable to Stored Cross-Site Scripting (XSS). An attacker can inject arbitrary web script in '/knowage/restful-services/signup/update' via the 'surname' parameter.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2021-05-12T16:12:03

Updated: 2024-08-03T22:24:59.683Z

Reserved: 2021-04-07T00:00:00

Link: CVE-2021-30211

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2021-05-12T17:15:07.557

Modified: 2021-05-14T19:02:13.407

Link: CVE-2021-30211

cve-icon Redhat

No data.