Lucene search

K
nvd[email protected]NVD:CVE-2021-20741
HistoryJun 22, 2021 - 2:15 a.m.

CVE-2021-20741

2021-06-2202:15:07
CWE-79
web.nvd.nist.gov
2
hitachi
application server
cross-site scripting

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

47.2%

Cross-site scripting vulnerability in Hitachi Application Server Help (Hitachi Application Server V10 Manual (Windows) version 10-11-01 and earlier and Hitachi Application Server V10 Manual (UNIX) version 10-11-01 and earlier) allows a remote attacker to inject an arbitrary script via unspecified vectors.

Affected configurations

Nvd
Node
hitachiapplication_server_v10_manualRange10-11-01linux
OR
hitachiapplication_server_v10_manualRange10-11-01windows
VendorProductVersionCPE
hitachiapplication_server_v10_manual*cpe:2.3:a:hitachi:application_server_v10_manual:*:*:*:*:*:linux:*:*
hitachiapplication_server_v10_manual*cpe:2.3:a:hitachi:application_server_v10_manual:*:*:*:*:*:windows:*:*

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

47.2%

Related for NVD:CVE-2021-20741