Lucene search

K
jvnJapan Vulnerability NotesJVN:86438134
HistoryMar 10, 2021 - 12:00 a.m.

JVN#86438134: Multiple cross-site scripting vulnerabilities in GROWI

2021-03-1000:00:00
Japan Vulnerability Notes
jvn.jp
38
cross-site scripting
growi
weseek
inc.
cwe-79
cve-2021-20672
cve-2021-20673
update
growi versions.

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

47.1%

GROWI provided by WESEEK, Inc. contains multiple cross-site scripting vulnerabilities listed below.

Reflected cross-site scripting vulnerability due to insufficient verification of URL query parameters (CWE-79) - CVE-2021-20672

Version Vector Score
CVSS v3 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Base Score: 6.1
CVSS v2 AV:N/AC:H/Au:N/C:N/I:P/A:N Base Score: 2.6

Stored cross-site scripting vulnerability in Admin Page (CWE-79) - CVE-2021-20673

Version Vector Score
CVSS v3 CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N Base Score: 4.8
CVSS v2 AV:N/AC:M/Au:S/C:N/I:P/A:N Base Score: 3.5

Impact

An arbitrary script may be executed on a logged-in user’s web browser.

Solution

Update the software
Update to the latest version according to the information provided by the developer.

Products Affected

  • GROWI versions from v4.2.0 to v4.2.7 (v4.2 Series)
    According to the developer, these vulnerabilities affect v4.2 series only.

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

47.1%

Related for JVN:86438134