Lucene search

K
cvelistJpcertCVELIST:CVE-2021-20789
HistoryJul 28, 2021 - 12:45 a.m.

CVE-2021-20789

2021-07-2800:45:32
jpcert
www.cve.org

0.001 Low

EPSS

Percentile

48.2%

Open redirect vulnerability in GroupSession (GroupSession Free edition from ver2.2.0 to the version prior to ver5.1.0, GroupSession byCloud from ver3.0.3 to the version prior to ver5.1.0, and GroupSession ZION from ver3.0.3 to the version prior to ver5.1.0) allows a remote attacker to redirect a user to an arbitrary web site and conduct a phishing attack via a specially crafted URL.

CNA Affected

[
  {
    "product": "GroupSession",
    "vendor": "Japan Total System Co.,Ltd.",
    "versions": [
      {
        "status": "affected",
        "version": "GroupSession Free edition from ver2.2.0 to the version prior to ver5.1.0, GroupSession byCloud from ver3.0.3 to the version prior to ver5.1.0, and GroupSession ZION from ver3.0.3 to the version prior to ver5.1.0"
      }
    ]
  }
]

0.001 Low

EPSS

Percentile

48.2%

Related for CVELIST:CVE-2021-20789