Vulnerabilities > I Doit > I Doit > 1.15.0

DATE CVE VULNERABILITY TITLE RISK
2021-02-27 CVE-2021-3151 Cross-site Scripting vulnerability in I-Doit
i-doit before 1.16.0 is affected by Stored Cross-Site Scripting (XSS) issues that could allow remote authenticated attackers to inject arbitrary web script or HTML via C__MONITORING__CONFIG__TITLE, SM2__C__MONITORING__CONFIG__TITLE, C__MONITORING__CONFIG__PATH, SM2__C__MONITORING__CONFIG__PATH, C__MONITORING__CONFIG__ADDRESS, or SM2__C__MONITORING__CONFIG__ADDRESS.
network
i-doit CWE-79
3.5