CVE-2021-20103

Machform prior to version 16 is vulnerable to stored cross-site scripting due to insufficient sanitization of file attachments uploaded with forms through upload.php.
Configurations

Configuration 1

cpe:2.3:a:machform:machform:*:*:*:*:*:*:*:*

Information

Published : 2021-06-29 04:15

Updated : 2021-07-02 07:52


NVD link : CVE-2021-20103

Mitre link : CVE-2021-20103

Products Affected
No products.
CWE