Lucene search

K
cve[email protected]CVE-2021-32661
HistoryJun 03, 2021 - 6:15 p.m.

CVE-2021-32661

2021-06-0318:15:08
CWE-434
CWE-77
web.nvd.nist.gov
40
cve-2021-32661
backstage
techdocs plugin
security vulnerability
malicious content
data access

4.9 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:P/I:P/A:N

7.3 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:N

7.1 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

54.2%

Backstage is an open platform for building developer portals. In versions of Backstage’s Techdocs Plugin (@backstage/plugin-techdocs) prior to 0.9.5, a malicious internal actor can potentially upload documentation content with malicious scripts by embedding the script within an object element. This may give access to sensitive data when other users visit that same documentation page. The ability to upload malicious content may be limited by internal code review processes, unless the chosen TechDocs deployment method is to use an object store and the actor has access to upload files directly to that store. The vulnerability is patched in the 0.9.5 release of @backstage/plugin-techdocs.

Affected configurations

Vulners
NVD
Node
backstagebackstageRange<0.9.5
VendorProductVersionCPE
backstagebackstage*cpe:2.3:a:backstage:backstage:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "backstage",
    "vendor": "backstage",
    "versions": [
      {
        "status": "affected",
        "version": "< 0.9.5"
      }
    ]
  }
]

4.9 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:P/I:P/A:N

7.3 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:N

7.1 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

54.2%

Related for CVE-2021-32661