Vulnerability CVE-2021-20673


Published: 2021-03-10

Description:
Stored cross-site scripting vulnerability in Admin Page of GROWI (v4.2 Series) versions from v4.2.0 to v4.2.7 allows remote authenticated attackers to inject an arbitrary script via unspecified vectors.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Weseek -> Growi 

 References:
https://jvn.jp/en/jp/JVN86438134/index.html
https://weseek.co.jp/security/2021/03/09/vulnerability/growi-prevent-xss5/

Copyright 2024, cxsecurity.com

 

Back to Top