// For flags

CVE-2021-35237

Clickjacking Vulnerability

Severity Score

4.3
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

A missing HTTP header (X-Frame-Options) in Kiwi Syslog Server has left customers vulnerable to click jacking. Clickjacking is an attack that occurs when an attacker uses a transparent iframe in a window to trick a user into clicking on an actionable item, such as a button or link, to another server in which they have an identical webpage. The attacker essentially hijacks the user activity intended for the original server and sends them to the other server. This is an attack on both the user and the server.

Un encabezado HTTP faltante (X-Frame-Options) en Kiwi Syslog Server ha dejado a clientes vulnerables al clickjacking. El clickjacking es un ataque que se produce cuando un atacante usa un iframe transparente en una ventana para engañar a un usuario para que haga clic en un elemento accionable, como un botón o un enlace, a otro servidor en el que tienen una página web idéntica. El atacante esencialmente secuestra la actividad del usuario destinada al servidor original y la envía al otro servidor. Esto es un ataque tanto al usuario como al servidor

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
Required
Scope
Unchanged
Confidentiality
None
Integrity
Low
Availability
None
Attack Vector
Network
Attack Complexity
High
Privileges Required
None
User Interaction
Required
Scope
Unchanged
Confidentiality
Low
Integrity
Low
Availability
Low
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
None
Integrity
Partial
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2021-06-22 CVE Reserved
  • 2021-10-29 CVE Published
  • 2024-07-04 EPSS Updated
  • 2024-09-16 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-1021: Improper Restriction of Rendered UI Layers or Frames
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Solarwinds
Search vendor "Solarwinds"
Kiwi Syslog Server
Search vendor "Solarwinds" for product "Kiwi Syslog Server"
<= 9.7.2
Search vendor "Solarwinds" for product "Kiwi Syslog Server" and version " <= 9.7.2"
-
Affected