CVE-2021-26722

LinkedIn Oncall through 1.4.0 allows reflected XSS via /query because of mishandling of the "No results found for" message in the search bar.
References
Link Resource
https://github.com/linkedin/oncall/issues/341 Exploit Issue Tracking Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:linkedin:oncall:*:*:*:*:*:*:*:*

History

08 Feb 2021, 20:54

Type Values Removed Values Added
CWE CWE-79
References (MISC) https://github.com/linkedin/oncall/issues/341 - (MISC) https://github.com/linkedin/oncall/issues/341 - Exploit, Issue Tracking, Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : 4.3
v3 : 6.1
CPE cpe:2.3:a:linkedin:oncall:*:*:*:*:*:*:*:*

05 Feb 2021, 18:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-02-05 18:15

Updated : 2023-12-10 13:41


NVD link : CVE-2021-26722

Mitre link : CVE-2021-26722

CVE.ORG link : CVE-2021-26722


JSON object : View

Products Affected

linkedin

  • oncall
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')