Plone CMS until version 5.2.4 has a stored Cross-Site Scripting (XSS) vulnerability in the user fullname property and the file upload functionality. The user's input data is not properly encoded when being echoed back to the user. This data can be interpreted as executable code by the browser and allows an attacker to execute JavaScript in the context of the victim's browser if the victim opens a vulnerable page containing an XSS payload.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2021-05-20T15:34:13

Updated: 2024-08-03T16:53:17.569Z

Reserved: 2021-01-26T00:00:00

Link: CVE-2021-3313

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2021-05-20T16:15:08.283

Modified: 2021-05-25T19:01:36.207

Link: CVE-2021-3313

cve-icon Redhat

No data.