Skip to the content.

CVE-2021-42083 - Authenticated Stored XSS in OSNEXUS QuantaStor 6.0.0.335

CVE CVE-2021-42083
Credits
Affected products
Product Affected Unaffected Unknown
OSNEXUS QuantaStor on Windows, Linux >= semver 0 to < 6.0.0.355
everything else
CVSS Base score: 8.7 (HIGH)
References
Problem type(s) CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
Solution(s) Upgrade to the latest version of OSNEXUS QuantaStor.
Last modified 05 Jul 2023 21:48

Description

An authenticated attacker is able to create alerts that trigger a stored XSS attack. 


JSON version