CVE-2021-3026

Invision Community IPS Community Suite before 4.5.4.2 allows XSS during the quoting of a post or comment.
References
Link Resource
https://invisioncommunity.com/release-notes/ Release Notes Vendor Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:invisioncommunity:ips_community_suite:*:*:*:*:*:*:*:*

History

06 Jan 2021, 20:31

Type Values Removed Values Added
CPE cpe:2.3:a:invisioncommunity:ips_community_suite:*:*:*:*:*:*:*:*
CWE CWE-79
CVSS v2 : unknown
v3 : unknown
v2 : 4.3
v3 : 6.1
References (MISC) https://invisioncommunity.com/release-notes/ - (MISC) https://invisioncommunity.com/release-notes/ - Release Notes, Vendor Advisory

05 Jan 2021, 23:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-01-05 23:15

Updated : 2023-12-10 13:41


NVD link : CVE-2021-3026

Mitre link : CVE-2021-3026

CVE.ORG link : CVE-2021-3026


JSON object : View

Products Affected

invisioncommunity

  • ips_community_suite
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')