CVE-2021-31862

SysAid 20.4.74 allows XSS via the KeepAlive.jsp stamp parameter without any authentication.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:sysaid:sysaid:20.4.74:*:*:*:*:*:*:*

History

03 Nov 2021, 12:51

Type Values Removed Values Added
CPE cpe:2.3:a:sysaid:sysaid:20.4.74:*:*:*:*:*:*:*
CWE CWE-79
References (MISC) https://github.com/RobertDra/CVE-2021-31862/blob/main/README.md - (MISC) https://github.com/RobertDra/CVE-2021-31862/blob/main/README.md - Exploit, Third Party Advisory
References (MISC) https://www.sysaid.com/product/on-premise/latest-release - (MISC) https://www.sysaid.com/product/on-premise/latest-release - Release Notes, Vendor Advisory
CVSS v2 : unknown
v3 : unknown
v2 : 4.3
v3 : 6.1

29 Oct 2021, 11:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-10-29 11:15

Updated : 2024-02-04 22:08


NVD link : CVE-2021-31862

Mitre link : CVE-2021-31862

CVE.ORG link : CVE-2021-31862


JSON object : View

Products Affected

sysaid

  • sysaid
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')