XSS Vulnerability in Collabtive 3.1 Profile Edit Page

XSS Vulnerability in Collabtive 3.1 Profile Edit Page

CVE-2021-3298 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

Collabtive 3.1 allows XSS when an authenticated user enters an XSS payload into the address section of the profile edit page, aka the manageuser.php?action=edit address1 parameter.

Learn more about our User Device Pen Test.