nuclei-templates/http/cves/2021/CVE-2021-33221.yaml

56 lines
2.3 KiB
YAML

id: CVE-2021-33221
info:
name: CommScope Ruckus IoT Controller - Information Disclosure
author: geeknik
severity: critical
description: CommScope Ruckus IoT Controller is susceptible to information disclosure vulnerabilities because a 'service details' API endpoint discloses system and configuration information to an attacker without requiring authentication. This information includes DNS and NTP servers that the devices use for time and host resolution. It also includes the internal hostname and IoT Controller version. A fully configured device in production may leak other, more sensitive information (API keys and tokens).
impact: |
Successful exploitation of this vulnerability could result in the exposure of sensitive data, potentially leading to further attacks or unauthorized access.
remediation: |
Apply the latest security patches or updates provided by CommScope to mitigate the information disclosure vulnerability (CVE-2021-33221).
reference:
- https://www.commscope.com/globalassets/digizuite/917216-faq-security-advisory-id-20210525-v1-0.pdf
- http://seclists.org/fulldisclosure/2021/May/72
- https://korelogic.com/advisories.html
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33221
- https://github.com/ARPSyndicate/cvemon
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
cvss-score: 9.8
cve-id: CVE-2021-33221
cwe-id: CWE-306
epss-score: 0.20879
epss-percentile: 0.96393
cpe: cpe:2.3:a:commscope:ruckus_iot_controller:*:*:*:*:*:*:*:*
metadata:
max-request: 1
vendor: commscope
product: ruckus_iot_controller
tags: cve2021,cve,commscope,ruckus,debug,service,leak,seclists
http:
- method: GET
path:
- "{{BaseURL}}/service/v1/service-details"
matchers-condition: and
matchers:
- type: word
part: header
words:
- "application/json"
- type: word
words:
- "message"
- "ok"
- "data"
- "dns"
- "gateway"
condition: and
- type: status
status:
- 200
# digest: 4a0a004730450220291f1cccc0e37c2fece91d906c151b1f66670a14693b82913538315a518b1a1c0221009dc63c8ab40119cc74254446b822897f773fc4061eb2d09d8f6ebf4db3c1e52c:922c64590222798bb761d5b6d8e72950