Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2021-27651
HistoryMay 16, 2021 - 9:40 a.m.

Pega Infinity - Authentication Bypass

2021-05-1609:40:08
ProjectDiscovery
github.com
40
pega
infinity
authentication-bypass
cve2021
vulnerability
security-patch
unauthorized-access

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.6

Confidence

High

EPSS

0.068

Percentile

94.0%

Pega Infinity versions 8.2.1 through 8.5.2 contain an authentication bypass vulnerability because the password reset functionality for local accounts can be used to bypass local authentication checks.

id: CVE-2021-27651

info:
  name: Pega Infinity - Authentication Bypass
  author: idealphase,daffainfo
  severity: critical
  description: Pega Infinity versions 8.2.1 through 8.5.2 contain an authentication bypass vulnerability because the password reset functionality for local accounts can be used to bypass local authentication checks.
  impact: |
    Successful exploitation of this vulnerability can lead to unauthorized access to sensitive information and potential compromise of the Pega Infinity application.
  remediation: |
    Apply the necessary security patches or updates provided by Pega Infinity to mitigate the authentication bypass vulnerability (CVE-2021-27651).
  reference:
    - https://github.com/samwcyo/CVE-2021-27651-PoC/blob/main/RCE.md
    - https://nvd.nist.gov/vuln/detail/CVE-2021-27651
    - https://collaborate.pega.com/discussion/pega-security-advisory-a21-hotfix-matrix
    - https://github.com/nomi-sec/PoC-in-GitHub
    - https://github.com/orangmuda/CVE-2021-27651
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    cvss-score: 9.8
    cve-id: CVE-2021-27651
    cwe-id: CWE-287
    epss-score: 0.06797
    epss-percentile: 0.93865
    cpe: cpe:2.3:a:pega:infinity:*:*:*:*:*:*:*:*
  metadata:
    max-request: 1
    vendor: pega
    product: infinity
  tags: cve2021,cve,pega,auth-bypass

http:
  - method: GET
    path:
      - "{{BaseURL}}/prweb/PRAuth/app/default/"

    host-redirects: true
    max-redirects: 2

    matchers-condition: and
    matchers:
      - type: dsl
        dsl:
          - compare_versions(version, '< 8.5.2', '>= 8.2.1')

      - type: word
        part: body
        words:
          - 'Pega Infinity'

      - type: status
        status:
          - 200

    extractors:
      - type: regex
        name: version
        group: 1
        regex:
          - '(?m)<span>Pega ([0-9.]+)</span>'
        internal: true

      - type: regex
        group: 1
        regex:
          - '(?m)<span>Pega ([0-9.]+)</span>'
# digest: 4b0a00483046022100b98e70d836aeed9b41fe32d38b8f9e0a504b1f330bbb68477296e6c3008506a1022100fc8c661b92d136d56605ae5a3207598bacde65e1a1091a2b637972bcfaac7e76:922c64590222798bb761d5b6d8e72950

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.6

Confidence

High

EPSS

0.068

Percentile

94.0%