CVE-2021-27564

CVE-2021-27564

A stored XSS issue exists in Appspace 6.2.4. After a user is authenticated and enters an XSS payload under the groups section of the network tab, it is stored as the group name. Whenever another member visits that group, this payload executes.

Source: CVE-2021-27564

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다