Lucene search

K
cve[email protected]CVE-2021-20787
HistoryJul 30, 2021 - 2:15 p.m.

CVE-2021-20787

2021-07-3014:15:14
CWE-79
web.nvd.nist.gov
30
2
cve-2021-20787
cross-site scripting
groupsession
remote attack
injection
security vulnerability
nvd

4.8 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

5.3 Medium

AI Score

Confidence

High

3.5 Low

CVSS2

Access Vector

Access Complexity

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

0.001 Low

EPSS

Percentile

29.2%

Cross-site scripting vulnerability in GroupSession (GroupSession Free edition from ver2.2.0 to the version prior to ver5.1.0, GroupSession byCloud from ver3.0.3 to the version prior to ver5.1.0, and GroupSession ZION from ver3.0.3 to the version prior to ver5.1.0) allows a remote attacker to inject an arbitrary script by sending a specially crafted request to a specific URL.

Affected configurations

Vulners
NVD
Node
groupsessiongroupsessionRange2.2.05.1.0
OR
groupsessiongroupsessionRange3.0.35.1.0
OR
groupsessiongroupsessionRange3.0.35.1.0
VendorProductVersionCPE
groupsessiongroupsession*cpe:2.3:a:groupsession:groupsession:*:*:*:*:*:*:*:*
groupsessiongroupsession*cpe:2.3:a:groupsession:groupsession:*:*:*:*:*:*:*:*
groupsessiongroupsession*cpe:2.3:a:groupsession:groupsession:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "GroupSession",
    "vendor": "Japan Total System Co.,Ltd.",
    "versions": [
      {
        "status": "affected",
        "version": "GroupSession Free edition from ver2.2.0 to the version prior to ver5.1.0, GroupSession byCloud from ver3.0.3 to the version prior to ver5.1.0, and GroupSession ZION from ver3.0.3 to the version prior to ver5.1.0"
      }
    ]
  }
]

Social References

More

4.8 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

5.3 Medium

AI Score

Confidence

High

3.5 Low

CVSS2

Access Vector

Access Complexity

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

0.001 Low

EPSS

Percentile

29.2%

Related for CVE-2021-20787