RSS   Vulnerabilities for 'Buddyboss'   RSS

2022-01-26
 
CVE-2021-43334

CWE-79
 

 
BuddyBoss Platform through 1.8.0 allows XSS via the Group Name or Group Description field.

 
 
CVE-2021-44692

CWE-200
 

 
BuddyBoss Platform through 1.8.0 allows remote attackers to obtain the email address of each user. When creating a new user, it generates a Unique ID for their profile. This UID is their private email address with symbols removed and periods replaced with hyphens. For example. JohnDoe@example.com would become /members/johndoeexample-com and Jo.test@example.com would become /members/jo-testexample-com. The members list is available to everyone and (in a default configuration) often without authentication. It is therefore trivial to collect a list of email addresses.

 

 >>> Vendor: Buddyboss 2 Products
Buddymoss media
Buddyboss


Copyright 2024, cxsecurity.com

 

Back to Top