Lucene search

K
cve[email protected]CVE-2021-21434
HistoryFeb 08, 2021 - 11:15 a.m.

CVE-2021-21434

2021-02-0811:15:14
CWE-79
web.nvd.nist.gov
21
information security
vulnerability
otrs ag survey
cve-2021-21434
code execution

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

4.8 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

5.1 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

22.9%

Survey administrator can craft a survey in such way that malicious code can be executed in the agent interface (i.e. another agent who wants to make changes in the survey). This issue affects: OTRS AG Survey 6.0.x version 6.0.20 and prior versions; 7.0.x version 7.0.19 and prior versions.

Affected configurations

NVD
Node
otrssurveyRange6.0.06.0.20
OR
otrssurveyRange7.0.07.0.19

CNA Affected

[
  {
    "product": "Survey",
    "vendor": "OTRS AG",
    "versions": [
      {
        "lessThanOrEqual": "6.0.20",
        "status": "affected",
        "version": "6.0.x",
        "versionType": "custom"
      },
      {
        "lessThanOrEqual": "7.0.19",
        "status": "affected",
        "version": "7.0.x",
        "versionType": "custom"
      }
    ]
  }
]

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

4.8 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

5.1 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

22.9%

Related for CVE-2021-21434