A cross-site scripting (XSS) vulnerability in the fileNameStr parameter of jQuery-Upload-File v4.0.11 allows attackers to execute arbitrary web scripts or HTML via a crafted file with a Javascript payload in the file name.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2022-02-25T18:15:47

Updated: 2024-08-04T01:22:59.369Z

Reserved: 2021-07-26T00:00:00

Link: CVE-2021-37504

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-02-25T19:15:12.030

Modified: 2024-02-14T01:17:43.863

Link: CVE-2021-37504

cve-icon Redhat

No data.