LumisXP (aka Lumis Experience Platform) before 10.0.0 allows unauthenticated blind XXE via an API request to PageControllerXml.jsp. One can send a request crafted with an XXE payload and achieve outcomes such as reading local server files or denial of service.
Published 2021-03-03 20:15:12
Updated 2021-03-10 14:36:42
Source MITRE
View at NVD,   CVE.org
Vulnerability category: XML external entity (XXE) injectionDenial of service

Exploit prediction scoring system (EPSS) score for CVE-2021-27931

Probability of exploitation activity in the next 30 days: 60.10%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 98 % EPSS Score History EPSS FAQ

CVSS scores for CVE-2021-27931

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
6.4
MEDIUM AV:N/AC:L/Au:N/C:P/I:N/A:P
10.0
4.9
NIST
9.1
CRITICAL CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H
3.9
5.2
NIST

CWE ids for CVE-2021-27931

  • The product processes an XML document that can contain XML entities with URIs that resolve to documents outside of the intended sphere of control, causing the product to embed incorrect documents into its output.
    Assigned by: nvd@nist.gov (Primary)

References for CVE-2021-27931

Products affected by CVE-2021-27931

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!