CVE-2021-25964

CVE-2021-25964

In “Calibre-web� application, v0.6.0 to v0.6.12, are vulnerable to Stored XSS in “Metadata�. An attacker that has access to edit the metadata information, can inject JavaScript payload in the description field. When a victim tries to open the file, XSS will be triggered.

Source: CVE-2021-25964

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다