Skip to main content

CVE-2021-27931

Description

LumisXP (aka Lumis Experience Platform) before 10.0.0 allows unauthenticated blind XXE via an API request to PageControllerXml.jsp. One can send a request crafted with an XXE payload and achieve outcomes such as reading local server files or denial of service.

NVD
Severity: CRITICAL
CVE ID: CVE-2021-27931
CVSS Score: 9.1
CVSS Metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H

Refrence: NVDMITRE

Proof Of Concept

Nuclei Templates for CVE-2021-27931