CVE-2021-32542
CVSS V2 Medium 4.3
CVSS V3 Medium 6.1
Description
The parameters of the specific functions in the CTS Web trading system do not filter special characters, which allows unauthenticated attackers can remotely perform reflected XSS and obtain the users’ connection token that triggered the attack.
Overview
- CVE ID
- CVE-2021-32542
- Assigner
- twcert@cert.org.tw
- Vulnerability Status
- Analyzed
- Published Version
- 2021-05-28T08:15:07
- Last Modified Date
- 2022-06-03T17:31:47
Weakness Enumerations
CPE Configuration (Product)
CPE | Vulnerable | Operator | Version Start | Version End |
---|---|---|---|---|
cpe:2.3:a:sysjust:cts_web:*:*:*:*:*:*:*:* | 1 | OR | 2021.3.24 |
CVSS Version 2
- Version
- 2.0
- Vector String
- AV:N/AC:M/Au:N/C:N/I:P/A:N
- Access Vector
- NETWORK
- Access Compatibility
- MEDIUM
- Authentication
- NONE
- Confidentiality Impact
- NONE
- Integrity Impact
- PARTIAL
- Availability Impact
- NONE
- Base Score
- 4.3
- Severity
- MEDIUM
- Exploitability Score
- 8.6
- Impact Score
- 2.9
CVSS Version 3
- Version
- 3.1
- Vector String
- CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
- Attack Vector
- NETWORK
- Attack Compatibility
- LOW
- Privileges Required
- NONE
- User Interaction
- REQUIRED
- Scope
- CHANGED
- Confidentiality Impact
- LOW
- Availability Impact
- NONE
- Base Score
- 6.1
- Base Severity
- MEDIUM
- Exploitability Score
- 2.8
- Impact Score
- 2.7
References
Reference URL | Reference Tags |
---|---|
https://www.twcert.org.tw/tw/cp-132-4758-82b05-1.html | Third Party Advisory |
https://www.chtsecurity.com/news/40e165e2-e539-49bc-bcf1-e3b27c29e344 |
Sources
Source Name | Source URL |
---|---|
NIST | https://nvd.nist.gov/vuln/detail/CVE-2021-32542 |
MITRE | https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32542 |
History
Created | Old Value | New Value | Data Type | Notes |
---|---|---|---|---|
2022-05-10 07:06:17 | Added to TrackCVE | |||
2022-12-05 03:12:39 | cve@cert.org.tw | twcert@cert.org.tw | CVE Assigner | updated |
2022-12-05 03:12:39 | 2021-05-28T08:15Z | 2021-05-28T08:15:07 | CVE Published Date | updated |
2022-12-05 03:12:39 | 2022-06-03T17:31:47 | CVE Modified Date | updated | |
2022-12-05 03:12:39 | Analyzed | Vulnerability Status | updated |