CVE

CVE-2021-25988

CVE-2021-25988

In “ifme�, versions 1.0.0 to v7.31.4 are vulnerable against stored XSS vulnerability (notifications section) which can be directly triggered by sending an ally request to the admin.

Source: CVE-2021-25988

Exit mobile version