CVE-2021-46681

A XSS vulnerability exist in Pandora FMS version 756 and below, that allows an attacker to perform javascript code executions via module massive operation name field.
Configurations

Configuration 1 (hide)

cpe:2.3:a:artica:pandora_fms:*:*:*:*:*:*:*:*

History

08 Aug 2022, 17:40

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.1
First Time Artica pandora Fms
Artica
CPE cpe:2.3:a:artica:pandora_fms:*:*:*:*:*:*:*:*
CWE CWE-79
References (CONFIRM) https://www.incibe.es/en/cve-assignment-publication/coordinated-cves - (CONFIRM) https://www.incibe.es/en/cve-assignment-publication/coordinated-cves - Third Party Advisory
References (CONFIRM) https://pandorafms.com/en/security/common-vulnerabilities-and-exposures/ - (CONFIRM) https://pandorafms.com/en/security/common-vulnerabilities-and-exposures/ - Vendor Advisory

05 Aug 2022, 16:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-08-05 16:15

Updated : 2023-12-10 14:35


NVD link : CVE-2021-46681

Mitre link : CVE-2021-46681

CVE.ORG link : CVE-2021-46681


JSON object : View

Products Affected

artica

  • pandora_fms
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')