Lucene search

K
cvelistMendCVELIST:CVE-2021-25990
HistoryDec 27, 2021 - 12:00 a.m.

CVE-2021-25990 ifme - Stored Cross-Site Scripting (XSS) in Contacts section

2021-12-2700:00:00
CWE-79
Mend
www.cve.org

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

21.6%

In “ifme”, versions v7.22.0 to v7.31.4 are vulnerable against self-stored XSS in the contacts field as it allows loading XSS payloads fetched via an iframe.

CNA Affected

[
  {
    "product": "ifme",
    "vendor": "ifmeorg",
    "versions": [
      {
        "lessThan": "unspecified",
        "status": "affected",
        "version": "v7.22.0",
        "versionType": "custom"
      },
      {
        "lessThanOrEqual": "v7.31.4",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  }
]

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

21.6%

Related for CVELIST:CVE-2021-25990