CVE-2021-42567

Apereo CAS through 6.4.1 allows XSS via POST requests sent to the REST API endpoints.
References
Link Resource
https://apereo.github.io/2021/10/18/restvuln/ Patch Third Party Advisory
https://github.com/apereo/cas/releases Release Notes Third Party Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:apereo:central_authentication_service:*:*:*:*:*:*:*:*
cpe:2.3:a:apereo:central_authentication_service:*:*:*:*:*:*:*:*

History

09 Dec 2021, 19:04

Type Values Removed Values Added
CPE cpe:2.3:a:apereo:central_authentication_service:*:*:*:*:*:*:*:*
CWE CWE-79
CVSS v2 : unknown
v3 : unknown
v2 : 4.3
v3 : 6.1
References (MISC) https://github.com/apereo/cas/releases - (MISC) https://github.com/apereo/cas/releases - Release Notes, Third Party Advisory
References (CONFIRM) https://apereo.github.io/2021/10/18/restvuln/ - (CONFIRM) https://apereo.github.io/2021/10/18/restvuln/ - Patch, Third Party Advisory

07 Dec 2021, 22:46

Type Values Removed Values Added
New CVE

Information

Published : 2021-12-07 22:15

Updated : 2023-12-10 14:09


NVD link : CVE-2021-42567

Mitre link : CVE-2021-42567

CVE.ORG link : CVE-2021-42567


JSON object : View

Products Affected

apereo

  • central_authentication_service
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')