Elgg Vulnerability: Cross-Site Scripting (XSS)

Elgg Vulnerability: Cross-Site Scripting (XSS)

CVE-2021-4072 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

elgg is vulnerable to Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Learn more about our Web App Pen Testing.