Cross Site Scripting (XSS) Vulnerability in Projeqtor 9.3.1 via /projeqtor/tool/saveAttachment.php

Cross Site Scripting (XSS) Vulnerability in Projeqtor 9.3.1 via /projeqtor/tool/saveAttachment.php

CVE-2021-42940 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

A Cross Site Scripting (XSS) vulnerability exists in Projeqtor 9.3.1 via /projeqtor/tool/saveAttachment.php, which allows an attacker to upload a SVG file containing malicious JavaScript code.

Learn more about our Web Application Penetration Testing UK.