We use these services and cookies to improve your user experience. You may opt out if you wish, however, this may limit some features on this site.

Please see our statement on Data Privacy.

Crisp.chat (Helpdesk and Chat)

Ok

THREATINT
PUBLISHED

CVE-2021-40292



Assignermitre
Reserved2021-08-30
Published2021-10-12
Updated2024-08-04

Description

A Stored Cross Site Sripting (XSS) vulnerability exists in DzzOffice 2.02.1 via the settingnew parameter.

References

https://github.com/zyx0814/dzzoffice/issues/195

cve.org CVE-2021-40292

nvd.nist.gov CVE-2021-40292

Download JSON

Share this page
https://cve.threatint.com
Subscribe to our newsletter to learn more about our work.