5.4
CVSSv3

CVE-2021-33570

Published: 25/05/2021 Updated: 14/02/2024
CVSS v2 Base Score: 3.5 | Impact Score: 2.9 | Exploitability Score: 6.8
CVSS v3 Base Score: 5.4 | Impact Score: 2.7 | Exploitability Score: 2.3
VMScore: 312
Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N

Vulnerability Summary

Postbird 0.8.4 allows stored XSS via the onerror attribute of an IMG element in any PostgreSQL database table. This can result in reading local files via vectors involving XMLHttpRequest and open of a file:/// URL, or discovering PostgreSQL passwords via vectors involving Window.localStorage and savedConnections.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

postbird project postbird 0.8.4

Exploits

Postbird version 084 suffers from a javascript injection vulnerability that allows for cross site scripting and local file inclusion ...