Lucene search

K
cveJpcertCVE-2021-20786
HistoryJul 30, 2021 - 2:15 p.m.

CVE-2021-20786

2021-07-3014:15:14
CWE-352
jpcert
web.nvd.nist.gov
68
2
cve-2021-20786
csrf
groupsession
vulnerability
hijacking
admin authentication
url

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

4.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N

AI Score

5.2

Confidence

High

EPSS

0.001

Percentile

33.5%

Cross-site request forgery (CSRF) vulnerability in GroupSession (GroupSession Free edition from ver2.2.0 to the version prior to ver5.1.0, GroupSession byCloud from ver3.0.3 to the version prior to ver5.1.0, and GroupSession ZION from ver3.0.3 to the version prior to ver5.1.0) allows a remote attacker to hijack the authentication of administrators via a specially crafted URL.

Affected configurations

Nvd
Vulners
Node
groupsessiongroupsessionRange2.205.1.0free
OR
groupsessiongroupsession_bycloudRange3.0.35.1.0
OR
groupsessiongroupsession_zionRange3.0.35.1.0
VendorProductVersionCPE
groupsessiongroupsession*cpe:2.3:a:groupsession:groupsession:*:*:*:*:free:*:*:*
groupsessiongroupsession_bycloud*cpe:2.3:a:groupsession:groupsession_bycloud:*:*:*:*:*:*:*:*
groupsessiongroupsession_zion*cpe:2.3:a:groupsession:groupsession_zion:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "GroupSession",
    "vendor": "Japan Total System Co.,Ltd.",
    "versions": [
      {
        "status": "affected",
        "version": "GroupSession Free edition from ver2.2.0 to the version prior to ver5.1.0, GroupSession byCloud from ver3.0.3 to the version prior to ver5.1.0, and GroupSession ZION from ver3.0.3 to the version prior to ver5.1.0"
      }
    ]
  }
]

Social References

More

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

4.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N

AI Score

5.2

Confidence

High

EPSS

0.001

Percentile

33.5%

Related for CVE-2021-20786