Lucene search

K
jvnJapan Vulnerability NotesJVN:79798166
HistoryDec 20, 2021 - 12:00 a.m.

JVN#79798166: Multiple vulnerabilities in GroupSession

2021-12-2000:00:00
Japan Vulnerability Notes
jvn.jp
27

5.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:P/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

0.002 Low

EPSS

Percentile

62.1%

GroupSession provided by Japan Total System Co.,Ltd. contains multiple vulnerabilities listed below.

Incorrect Permission Assignment for Critical Resource (CWE-732) - CVE-2021-20874

Version Vector Score
CVSS v3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N Base Score: 7.5
CVSS v2 AV:N/AC:L/Au:N/C:P/I:N/A:N Base Score: 5.0

Open redirect (CWE-601) - CVE-2021-20875

Version Vector Score
CVSS v3 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:L/A:N Base Score: 4.7
CVSS v2 AV:N/AC:M/Au:N/C:N/I:P/A:N Base Score: 4.3

Path Traversal (CWE-22) - CVE-2021-20876

Version Vector Score
CVSS v3 CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N Base Score: 4.9
CVSS v2 AV:N/AC:L/Au:S/C:P/I:N/A:N Base Score: 4.0

Impact

  • A remote attacker may access arbitrary files on the server. As a result, sensitive information may be obtained - CVE-2021-20874
  • When accessing a specially crafted URL, the user may be redirected to an arbitrary website. As a result, the user may become a victim of a phishing attack - CVE-2021-20875
  • A remote attacker who logged in to the product with an administrative account may obtain sensitive information stored in the hierarchy above the directory on the publicated site’s server - CVE-2021-20876

Solution

Update the software
Update the software to the latest version according to the information provided by the developer.

Products Affected

  • GroupSession Free edition ver5.1.1 and earlier
  • GroupSession byCloud ver5.1.1 and earlier
  • GroupSession ZION ver5.1.1 and earlier

5.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:P/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

0.002 Low

EPSS

Percentile

62.1%

Related for JVN:79798166