Lucene search

K
cveMitreCVE-2021-27931
HistoryMar 03, 2021 - 8:15 p.m.

CVE-2021-27931

2021-03-0320:15:12
CWE-611
mitre
web.nvd.nist.gov
33
2
cve-2021-27931
lumisxp
lumis experience platform
xxe
api
pagecontrollerxml.jsp
nvd
security vulnerability

CVSS2

6.4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:N/A:P

CVSS3

9.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H

AI Score

8.8

Confidence

High

EPSS

0.554

Percentile

97.7%

LumisXP (aka Lumis Experience Platform) before 10.0.0 allows unauthenticated blind XXE via an API request to PageControllerXml.jsp. One can send a request crafted with an XXE payload and achieve outcomes such as reading local server files or denial of service.

Affected configurations

Nvd
Node
lumislumis_experience_platformRange<10.0.0
VendorProductVersionCPE
lumislumis_experience_platform*cpe:2.3:a:lumis:lumis_experience_platform:*:*:*:*:*:*:*:*

Social References

More

CVSS2

6.4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:N/A:P

CVSS3

9.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H

AI Score

8.8

Confidence

High

EPSS

0.554

Percentile

97.7%

Related for CVE-2021-27931