CVE-2021-40214

Gibbon v22.0.00 suffers from a stored XSS vulnerability within the wall messages component.
Configurations

Configuration 1 (hide)

cpe:2.3:a:gibbonedu:gibbon:22.0.00:*:*:*:*:*:*:*

History

22 Sep 2021, 20:01

Type Values Removed Values Added
References (MISC) https://github.com/GibbonEdu/core/releases/download/v22.0.00/GibbonEduCore-InstallBundle.zip - (MISC) https://github.com/GibbonEdu/core/releases/download/v22.0.00/GibbonEduCore-InstallBundle.zip - Third Party Advisory
References (MISC) https://github.com/GibbonEdu/core/blob/v22.0.01/CHANGELOG.txt - (MISC) https://github.com/GibbonEdu/core/blob/v22.0.01/CHANGELOG.txt - Third Party Advisory
References (MISC) https://gibbonedu.org/ - (MISC) https://gibbonedu.org/ - Product
CVSS v2 : unknown
v3 : unknown
v2 : 3.5
v3 : 5.4
CWE CWE-79
CPE cpe:2.3:a:gibbonedu:gibbon:22.0.00:*:*:*:*:*:*:*

13 Sep 2021, 13:05

Type Values Removed Values Added
New CVE

Information

Published : 2021-09-13 12:15

Updated : 2023-12-10 14:09


NVD link : CVE-2021-40214

Mitre link : CVE-2021-40214

CVE.ORG link : CVE-2021-40214


JSON object : View

Products Affected

gibbonedu

  • gibbon
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')