CVE-2021-20785

Cross-site scripting vulnerability in GroupSession (GroupSession Free edition from ver2.2.0 to the version prior to ver5.1.0, GroupSession byCloud from ver3.0.3 to the version prior to ver5.1.0, and GroupSession ZION from ver3.0.3 to the version prior to ver5.1.0) allows a remote attacker to inject an arbitrary script by sending a specially crafted request to a specific URL.
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:groupsession:groupsession:*:*:*:*:free:*:*:*
cpe:2.3:a:groupsession:groupsession_bycloud:*:*:*:*:*:*:*:*
cpe:2.3:a:groupsession:groupsession_zion:*:*:*:*:*:*:*:*

History

06 Aug 2021, 12:16

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : 3.5
v3 : 4.8
CWE CWE-79
CPE cpe:2.3:a:groupsession:groupsession_zion:*:*:*:*:*:*:*:*
cpe:2.3:a:groupsession:groupsession_bycloud:*:*:*:*:*:*:*:*
cpe:2.3:a:groupsession:groupsession:*:*:*:*:free:*:*:*
References (MISC) https://groupsession.jp/info/info-news/security202107 - (MISC) https://groupsession.jp/info/info-news/security202107 - Vendor Advisory
References (MISC) https://jvn.jp/en/jp/JVN86026700/index.html - (MISC) https://jvn.jp/en/jp/JVN86026700/index.html - Third Party Advisory

30 Jul 2021, 15:16

Type Values Removed Values Added
New CVE

Information

Published : 2021-07-30 14:15

Updated : 2023-12-10 13:55


NVD link : CVE-2021-20785

Mitre link : CVE-2021-20785

CVE.ORG link : CVE-2021-20785


JSON object : View

Products Affected

groupsession

  • groupsession_zion
  • groupsession_bycloud
  • groupsession
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')