CVE-2021-27931

CVSS V2 Medium 6.4 CVSS V3 Critical 9.1
Description
LumisXP (aka Lumis Experience Platform) before 10.0.0 allows unauthenticated blind XXE via an API request to PageControllerXml.jsp. One can send a request crafted with an XXE payload and achieve outcomes such as reading local server files or denial of service.
Overview
  • CVE ID
  • CVE-2021-27931
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2021-03-03T20:15:12
  • Last Modified Date
  • 2021-03-10T14:36:41
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:lumis:lumis_experience_platform:*:*:*:*:*:*:*:* 1 OR 10.0.0
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:P/I:N/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • PARTIAL
  • Base Score
  • 6.4
  • Severity
  • MEDIUM
  • Exploitability Score
  • 10
  • Impact Score
  • 4.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 9.1
  • Base Severity
  • CRITICAL
  • Exploitability Score
  • 3.9
  • Impact Score
  • 5.2
References
Reference URL Reference Tags
https://github.com/sl4cky/LumisXP-XXE---POC/blob/main/poc.txt Exploit Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 07:20:26 Added to TrackCVE
2022-12-05 23:05:15 2021-03-03T20:15Z 2021-03-03T20:15:12 CVE Published Date updated
2022-12-05 23:05:15 2021-03-10T14:36:41 CVE Modified Date updated
2022-12-05 23:05:16 Analyzed Vulnerability Status updated