6.1
MEDIUM
CVE-2021-25926
SiCKRAGE Reflected Cross-Site-Scripting Vulnerability
Description

In SiCKRAGE, versions 9.3.54.dev1 to 10.0.11.dev1 are vulnerable to Reflected Cross-Site-Scripting (XSS) due to user input not being validated properly in the `quicksearch` feature. Therefore, an attacker can steal a user's sessionID to masquerade as a victim user, to carry out any actions in the context of the user.

INFO

Published Date :

April 12, 2021, 2:15 p.m.

Last Modified :

Feb. 9, 2024, 3:12 a.m.

Remotely Exploitable :

Yes !

Impact Score :

2.7

Exploitability Score :

2.8
Public PoC/Exploit Available at Github

CVE-2021-25926 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2021-25926 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Sickrage sickrage
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2021-25926.

URL Resource
https://github.com/SiCKRAGE/SiCKRAGE/commit/9f42426727e16609ad3d1337f6637588b8ed28e4 Patch Third Party Advisory
https://www.whitesourcesoftware.com/vulnerability-database/CVE-2021-25926%2C Exploit Patch Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 1 year, 5 months ago
0 stars 0 fork 0 watcher
Born at : April 13, 2023, 7:02 a.m. This repo has been linked 20 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-25926 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-25926 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Feb. 09, 2024

    Action Type Old Value New Value
    Changed Reference Type https://www.whitesourcesoftware.com/vulnerability-database/CVE-2021-25926%2C No Types Assigned https://www.whitesourcesoftware.com/vulnerability-database/CVE-2021-25926%2C Exploit, Patch, Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:sickrage:sickrage:9.3.54:dev1:*:*:*:*:*:* *cpe:2.3:a:sickrage:sickrage:*:*:*:*:*:*:*:* versions from (including) 9.3.55 up to (including) 10.0.11 *cpe:2.3:a:sickrage:sickrage:10.0.11:dev1:*:*:*:*:*:* OR *cpe:2.3:a:sickrage:sickrage:*:*:*:*:*:*:*:* versions from (including) 9.3.54 up to (excluding) 10.0.11 *cpe:2.3:a:sickrage:sickrage:10.0.11:dev1:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Mend https://www.whitesourcesoftware.com/vulnerability-database/CVE-2021-25926%2C [No types assigned]
    Removed Reference Mend https://www.whitesourcesoftware.com/vulnerability-database/CVE-2021-25926,
  • Initial Analysis by [email protected]

    Apr. 20, 2021

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:N/I:P/A:N)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    Changed Reference Type https://github.com/SiCKRAGE/SiCKRAGE/commit/9f42426727e16609ad3d1337f6637588b8ed28e4 No Types Assigned https://github.com/SiCKRAGE/SiCKRAGE/commit/9f42426727e16609ad3d1337f6637588b8ed28e4 Patch, Third Party Advisory
    Changed Reference Type https://www.whitesourcesoftware.com/vulnerability-database/CVE-2021-25926, No Types Assigned https://www.whitesourcesoftware.com/vulnerability-database/CVE-2021-25926, Exploit, Third Party Advisory
    Added CWE NIST CWE-79
    Added CPE Configuration OR *cpe:2.3:a:sickrage:sickrage:9.3.54:dev1:*:*:*:*:*:* *cpe:2.3:a:sickrage:sickrage:*:*:*:*:*:*:*:* versions from (including) 9.3.55 up to (including) 10.0.11 *cpe:2.3:a:sickrage:sickrage:10.0.11:dev1:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-25926 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2021-25926 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.08 }} -0.01%

score

0.30490

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability