Lucene search

K
cveJpcertCVE-2021-20619
HistoryJan 19, 2021 - 5:15 a.m.

CVE-2021-20619

2021-01-1905:15:13
CWE-79
jpcert
web.nvd.nist.gov
53
4
cve-2021-20619
cross-site scripting
growi
security vulnerability
nvd

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

AI Score

6

Confidence

High

EPSS

0.001

Percentile

48.5%

Cross-site scripting vulnerability in GROWI (v4.2 Series) versions prior to v4.2.3 allows remote attackers to inject an arbitrary script via unspecified vectors.

Affected configurations

Nvd
Vulners
Node
weseekgrowiRange4.2.04.2.3
VendorProductVersionCPE
weseekgrowi*cpe:2.3:a:weseek:growi:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "GROWI v4.2 Series",
    "vendor": "WESEEK, Inc.",
    "versions": [
      {
        "status": "affected",
        "version": "versions prior to v4.2.3"
      }
    ]
  }
]

Social References

More

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

AI Score

6

Confidence

High

EPSS

0.001

Percentile

48.5%

Related for CVE-2021-20619