Lucene search

K
cve[email protected]CVE-2021-20749
HistoryJun 28, 2021 - 1:15 a.m.

CVE-2021-20749

2021-06-2801:15:07
CWE-79
web.nvd.nist.gov
130
4
cve-2021-20749
cross-site scripting
fudousan plugin
security vulnerability
remote code injection

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

5 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

31.2%

Cross-site scripting vulnerability in Fudousan plugin ver5.7.0 and earlier, Fudousan Plugin Pro Single-User Type ver5.7.0 and earlier, and Fudousan Plugin Pro Multi-User Type ver5.7.0 and earlier allows a remote authenticated attacker to inject an arbitrary script via unspecified vectors.

Affected configurations

Vulners
NVD
Node
nendebfudousan_pluginMatch5.7.0
OR
nendebfudousan_pluginMatch5.7.0
OR
nendebfudousan_pluginMatch5.7.0
VendorProductVersionCPE
nendebfudousan_plugin5.7.0cpe:2.3:a:nendeb:fudousan_plugin:5.7.0:*:*:*:*:*:*:*
nendebfudousan_plugin5.7.0cpe:2.3:a:nendeb:fudousan_plugin:5.7.0:*:*:*:*:*:*:*
nendebfudousan_plugin5.7.0cpe:2.3:a:nendeb:fudousan_plugin:5.7.0:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "'Fudousan plugin' series",
    "vendor": "nendeb",
    "versions": [
      {
        "status": "affected",
        "version": "Fudousan plugin ver5.7.0 and earlier, Fudousan Plugin Pro Single-User Type ver5.7.0 and earlier, and Fudousan Plugin Pro Multi-User Type ver5.7.0 and earlier"
      }
    ]
  }
]

Social References

More

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

5 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

31.2%