// For flags

CVE-2021-30119

Authenticated Authenticated reflective XSS in Kaseya VSA <= v9.5.6

Severity Score

5.4
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

1
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Authenticated reflective XSS in HelpDeskTab/rcResults.asp The parameter result of /HelpDeskTab/rcResults.asp is insecurely returned in the requested web page and can be used to perform a Cross Site Scripting attack Example request: `https://x.x.x.x/HelpDeskTab/rcResults.asp?result=<script>alert(document.cookie)</script>` The same is true for the parameter FileName of /done.asp Eaxmple request: `https://x.x.x.x/done.asp?FileName=";</script><script>alert(1);a="&PathData=&originalName=shell.aspx&FileSize=4388&TimeElapsed=00:00:00.078`

XSS reflexivo autenticado en HelpDeskTab/rcResults.asp El parámetro result de /HelpDeskTab/rcResults.asp se devuelve de forma insegura en la página web solicitada y puede utilizarse para realizar un ataque de Cross Site Scripting Ejemplo de solicitud: `https://x.x.x.x/HelpDeskTab/rcResults. asp?result=` Lo mismo ocurre con el parámetro FileName de /done.asp Petición de ejemplo: `https://x.x.x.x/done.asp?FileName=";

*Credits: Discovered by Wietse Boonstra of DIVD, Additional research by Frank Breedijk and Hidde Smit of DIVD
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
Low
User Interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None
Attack Vector
Network
Attack Complexity
Medium
Authentication
Single
Confidentiality
None
Integrity
Partial
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2021-04-02 CVE Reserved
  • 2021-07-09 CVE Published
  • 2023-03-08 EPSS Updated
  • 2024-08-03 CVE Updated
  • 2024-08-03 First Exploit
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Kaseya
Search vendor "Kaseya"
Vsa
Search vendor "Kaseya" for product "Vsa"
< 9.5.7
Search vendor "Kaseya" for product "Vsa" and version " < 9.5.7"
-
Affected