CVE

CVE-2021-25990

CVE-2021-25990

In “ifme�, versions v7.22.0 to v7.31.4 are vulnerable against self-stored XSS in the contacts field as it allows loading XSS payloads fetched via an iframe.

Source: CVE-2021-25990

Exit mobile version