CVE-2021-3313

CVE-2021-3313

Plone CMS until version 5.2.4 has a stored Cross-Site Scripting (XSS) vulnerability in the user fullname property and the file upload functionality. The user’s input data is not properly encoded when being echoed back to the user. This data can be interpreted as executable code by the browser and allows an attacker to execute JavaScript in the context of the victim’s browser if the victim opens a vulnerable page containing an XSS payload.

Source: CVE-2021-3313

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다