CVE-2021-25967

CVE-2021-25967

In CKAN, versions 2.9.0 to 2.9.3 are affected by a stored XSS vulnerability via SVG file upload of users’ profile picture. This allows low privileged application users to store malicious scripts in their profile picture. These scripts are executed in a victim’s browser when they open the malicious profile picture

Source: CVE-2021-25967

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다