Lucene search

K
cvelistApacheCVELIST:CVE-2021-42009
HistoryOct 12, 2021 - 7:40 a.m.

CVE-2021-42009 Apache Traffic Control Traffic Ops Email Injection Vulnerability

2021-10-1207:40:11
CWE-20
apache
www.cve.org

5 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

40.4%

An authenticated Apache Traffic Control Traffic Ops user with Portal-level privileges can send a request with a specially-crafted email subject to the /deliveryservices/request Traffic Ops endpoint to send an email, from the Traffic Ops server, with an arbitrary body to an arbitrary email address. Apache Traffic Control 5.1.x users should upgrade to 5.1.3 or 6.0.0. 4.1.x users should upgrade to 5.1.3.

CNA Affected

[
  {
    "product": "Apache Traffic Control",
    "vendor": "Apache Software Foundation",
    "versions": [
      {
        "changes": [
          {
            "at": "5.0.0",
            "status": "affected"
          }
        ],
        "lessThan": "Apache Traffic Control*",
        "status": "affected",
        "version": "4.0.0",
        "versionType": "custom"
      }
    ]
  }
]

5 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

40.4%

Related for CVELIST:CVE-2021-42009