Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2021-44152
HistoryApr 10, 2022 - 7:11 a.m.

Reprise License Manager 14.2 - Authentication Bypass

2022-04-1007:11:31
ProjectDiscovery
github.com
2

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.8 High

AI Score

Confidence

High

0.875 High

EPSS

Percentile

98.7%

Reprise License Manager (RLM) 14.2 does not verify authentication or authorization and allows unauthenticated users to change the password of any existing user.
id: CVE-2021-44152

info:
  name: Reprise License Manager 14.2 - Authentication Bypass
  author: Akincibor
  severity: critical
  description: |
    Reprise License Manager (RLM) 14.2 does not verify authentication or authorization and allows unauthenticated users to change the password of any existing user.
  impact: |
    Successful exploitation of this vulnerability could allow an attacker to bypass authentication and gain unauthorized access to the Reprise License Manager.
  remediation: |
    Apply the latest security patch or upgrade to a patched version of Reprise License Manager to mitigate this vulnerability.
  reference:
    - https://reprisesoftware.com/admin/rlm-admin-download.php?&euagree=yes
    - http://packetstormsecurity.com/files/165186/Reprise-License-Manager-14.2-Unauthenticated-Password-Change.html
    - https://nvd.nist.gov/vuln/detail/CVE-2021-44152
    - https://www.reprisesoftware.com/RELEASE_NOTES
    - https://github.com/anonymous364872/Rapier_Tool
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    cvss-score: 9.8
    cve-id: CVE-2021-44152
    cwe-id: CWE-306
    epss-score: 0.86031
    epss-percentile: 0.98489
    cpe: cpe:2.3:a:reprisesoftware:reprise_license_manager:*:*:*:*:*:*:*:*
  metadata:
    verified: true
    max-request: 1
    vendor: reprisesoftware
    product: reprise_license_manager
    shodan-query:
      - http.html:"Reprise License Manager"
      - http.html:"reprise license"
      - http.html:"reprise license manager"
    fofa-query:
      - body="reprise license manager"
      - body="reprise license"
    google-query: inurl:"/goforms/menu"
  tags: cve,cve2021,packetstorm,rlm,auth-bypass,reprisesoftware

http:
  - method: GET
    path:
      - "{{BaseURL}}/goforms/menu"

    matchers-condition: and
    matchers:
      - type: word
        part: body
        words:
          - "RLM Administration Commands"

      - type: status
        status:
          - 200
# digest: 490a0046304402206ebb01db7a2300f8533c227572012699dafdced642831c9ef66f0f46a10d424e02207155abc7f27496bd7311609c86cd2757c2202bee788da18e1f4b4511cb4f0afb:922c64590222798bb761d5b6d8e72950

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.8 High

AI Score

Confidence

High

0.875 High

EPSS

Percentile

98.7%

Related for NUCLEI:CVE-2021-44152