CVE

CVE-2021-25975

CVE-2021-25975

In publify, versions v8.0 to v9.2.4 are vulnerable to stored XSS as a result of an unrestricted file upload. This issue allows a user with “publisher� role to inject malicious JavaScript via the uploaded html file.

Source: CVE-2021-25975

Exit mobile version