Lucene search

K
cvelistTwcertCVELIST:CVE-2021-44163
HistoryDec 20, 2021 - 3:10 a.m.

CVE-2021-44163 Chain Sea Information Integration Co., Ltd ai chatbot system - Reflected XSS

2021-12-2003:10:22
CWE-79
twcert
www.cve.org
2
chain sea
ai chatbot
xss
vulnerability
cve-2021-44163

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

45.3%

Chain Sea ai chatbot backend has improper filtering of special characters in URL parameters, which allows a remote attacker to perform JavaScript injection for XSS (reflected Cross-site scripting) attack without authentication.

CNA Affected

[
  {
    "product": "ai chatbot system",
    "vendor": "Chain Sea Information Integration Co., Ltd",
    "versions": [
      {
        "status": "unknown",
        "version": "0"
      }
    ]
  }
]

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

45.3%

Related for CVELIST:CVE-2021-44163