Skip to the content.

CVE-2021-42080 - Reflected XSS vulnerability in OSNEXUS QuantaStor before 6.0.0.355

CVE CVE-2021-42080
Credits
Affected products
Product Affected Unaffected Unknown
OSNEXUS QuantaStor >= semver 0 to < 6.0.0.355
everything else
CVSS Base score: 6.5 (MEDIUM)
References
Problem type(s) CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
Solution(s) Upgrade to the latest version of OSNEXUS QuantaStor.
Last modified 05 Jul 2023 21:48

Description

An attacker is able to launch a Reflected XSS attack using a crafted URL.


JSON version