logo
Vulnerability feed
CONTRIBUTE

Vulnerability

warn

CVE-2021-41943

Reference to the description:

https://nvd.nist.gov/vuln/detail/CVE-2021-41943

Description:
Logrhythm Web Console 7.4.9 allows for HTML tag injection through Contextualize Action -> Create a new Contextualize Action -> Inject your HTML tag in the name field.
Last updated date:
12/15/2022
Type:
exploit
Confidence:
HIGH
Date of publishing:
12/15/2022
Reference url to background

https://medium.com/@idema16/how-i-found-a-cve-in-logrhythm-cve-2021-41943-61cef1797cb

Vulnerability FeedContributorsAboutBlog

@inTheWild

©2024

Privacy Policy