Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2021-34370
HistorySep 02, 2021 - 11:15 p.m.

Accela Civic Platform <=21.1 - Cross-Site Scripting

2021-09-0223:15:23
ProjectDiscovery
github.com
1

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

0.002 Low

EPSS

Percentile

58.5%

Accela Civic Platform through 21.1 contains a cross-site scripting vulnerability via ssoAdapter/logoutAction.do successURL.

id: CVE-2021-34370

info:
  name: Accela Civic Platform <=21.1 - Cross-Site Scripting
  author: 0x_Akoko
  severity: medium
  description: Accela Civic Platform through 21.1 contains a cross-site scripting vulnerability via  ssoAdapter/logoutAction.do successURL.
  impact: |
    Successful exploitation of this vulnerability could allow an attacker to execute arbitrary JavaScript code in the context of the victim's browser, leading to potential data theft, session hijacking, or defacement of the affected application.
  remediation: |
    Upgrade to a patched version of Accela Civic Platform (version >21.1) that includes proper input validation and sanitization.
  reference:
    - https://www.exploit-db.com/exploits/49990
    - https://www.accela.com/civic-platform/
    - https://gist.github.com/0xx7/7e9f1b725f7ff98b9239d3cb027b7dc8
    - https://nvd.nist.gov/vuln/detail/CVE-2021-34370
    - https://github.com/ARPSyndicate/cvemon
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    cvss-score: 6.1
    cve-id: CVE-2021-34370
    cwe-id: CWE-79
    epss-score: 0.00183
    epss-percentile: 0.55682
    cpe: cpe:2.3:a:accela:civic_platform:*:*:*:*:*:*:*:*
  metadata:
    max-request: 1
    vendor: accela
    product: civic_platform
  tags: cve,cve2021,xss,redirect,accela,edb

http:
  - method: GET
    path:
      - "{{BaseURL}}/ssoAdapter/logoutAction.do?servProvCode=SAFVC&successURL=https://interact.sh/"

    matchers:
      - type: regex
        part: header
        regex:
          - '(?m)^(?:Location\s*?:\s*?)(?:https?://|//)?(?:[a-zA-Z0-9\-_\.@]*)interact\.sh.*$'
# digest: 4a0a00473045022100e1d5e0fe66e7bd88bc45de6a476cbc23b17220cde20c7b7560d133853427f82d0220014968e50c61f56d305daa49a33662330b1a2705fc3d7dd7992593fd4630945b:922c64590222798bb761d5b6d8e72950

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

0.002 Low

EPSS

Percentile

58.5%

Related for NUCLEI:CVE-2021-34370