Known Exploited Vulnerability
9.1
CRITICAL
CVE-2021-32648
October CMS Improper Authentication - [Actively Exploited]
Description

octobercms in a CMS platform based on the Laravel PHP Framework. In affected versions of the october/system package an attacker can request an account password reset and then gain access to the account using a specially crafted request. The issue has been patched in Build 472 and v1.1.5.

INFO

Published Date :

Aug. 26, 2021, 7:15 p.m.

Last Modified :

July 7, 2023, 7:27 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.2

Exploitability Score :

3.9
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

In affected versions of the october/system package an attacker can request an account password reset and then gain access to the account using a specially crafted request.

Required Action :

Apply updates per vendor instructions.

Public PoC/Exploit Available at Github

CVE-2021-32648 has a 10 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2021-32648 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Octobercms october
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2021-32648.

URL Resource
https://github.com/octobercms/library/commit/016a297b1bec55d2e53bc889458ed2cb5c3e9374 Patch Third Party Advisory
https://github.com/octobercms/library/commit/5bd1a28140b825baebe6becd4f7562299d3de3b9 Patch Third Party Advisory
https://github.com/octobercms/october/security/advisories/GHSA-mxr5-mc97-63rc Patch Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

All CVE - PoC in GitHub

poc proofofconcept tester allcve cvegithub cvenew cvepoc cveupdate

Updated: 3 weeks, 3 days ago
5 stars 2 fork 2 watcher
Born at : March 22, 2024, 3:58 p.m. This repo has been linked 928 different CVEs too.

None

Updated: 6 months, 1 week ago
1 stars 0 fork 0 watcher
Born at : March 11, 2024, 1:21 p.m. This repo has been linked 930 different CVEs too.

本项目通过大模型联动爬虫,检索Github上所有存有有价值漏洞信息与漏洞POC或规则信息的项目,并自动识别项目的目录结构、Readme信息后进行总结分析并分类,所汇总的项目可以帮助安全行业从业者收集漏洞信息、POC信息、规则等。

appsec awesome awesome-list exp hacking hacking-tools langchain llm llm-agent metasploit owasp penetration-testing pentesting poc scanner security vulnerabilities vulnerability web-hacking web-security

Updated: 1 week, 6 days ago
68 stars 10 fork 10 watcher
Born at : Dec. 10, 2023, 2:19 p.m. This repo has been linked 19 different CVEs too.

None

Updated: 7 months ago
2 stars 2 fork 2 watcher
Born at : Nov. 25, 2022, 5:43 p.m. This repo has been linked 930 different CVEs too.

None

Updated: 2 months, 3 weeks ago
8 stars 1 fork 1 watcher
Born at : June 21, 2022, 7:45 a.m. This repo has been linked 943 different CVEs too.

Ostorlab KEV: One-command to detect most remotely known exploitable vulnerabilities. Sourced from CISA KEV, Google's Tsunami, Ostorlab's Asteroid and Bug Bounty programs.

cisa-kev vulnerability 0day cisa exploits

Updated: 1 week, 6 days ago
516 stars 32 fork 32 watcher
Born at : April 19, 2022, 8:58 a.m. This repo has been linked 1181 different CVEs too.

None

Updated: 2 years, 5 months ago
2 stars 1 fork 1 watcher
Born at : March 1, 2022, 8:12 a.m. This repo has been linked 2 different CVEs too.

None

Updated: 6 months, 1 week ago
1 stars 0 fork 0 watcher
Born at : Feb. 27, 2022, 3:48 a.m. This repo has been linked 1 different CVEs too.

Patch your code for October CMS Auth Bypass CVE-2021-32648

PHP

Updated: 2 years, 7 months ago
0 stars 0 fork 0 watcher
Born at : Jan. 20, 2022, 9:28 a.m. This repo has been linked 2 different CVEs too.

Proof Of Concept code for OctoberCMS Auth Bypass CVE-2021-32648

Python

Updated: 2 months, 3 weeks ago
12 stars 1 fork 1 watcher
Born at : Jan. 14, 2022, 3:50 p.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-32648 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-32648 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Reanalysis by [email protected]

    Jul. 07, 2023

    Action Type Old Value New Value
    Removed CWE NIST NVD-CWE-noinfo
    Added CWE NIST NVD-CWE-Other
  • Reanalysis by [email protected]

    Jul. 02, 2022

    Action Type Old Value New Value
    Removed CWE NIST CWE-640
    Added CWE NIST NVD-CWE-noinfo
  • Initial Analysis by [email protected]

    Sep. 01, 2021

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:P/I:P/A:N)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N
    Changed Reference Type https://github.com/octobercms/library/commit/016a297b1bec55d2e53bc889458ed2cb5c3e9374 No Types Assigned https://github.com/octobercms/library/commit/016a297b1bec55d2e53bc889458ed2cb5c3e9374 Patch, Third Party Advisory
    Changed Reference Type https://github.com/octobercms/library/commit/5bd1a28140b825baebe6becd4f7562299d3de3b9 No Types Assigned https://github.com/octobercms/library/commit/5bd1a28140b825baebe6becd4f7562299d3de3b9 Patch, Third Party Advisory
    Changed Reference Type https://github.com/octobercms/october/security/advisories/GHSA-mxr5-mc97-63rc No Types Assigned https://github.com/octobercms/october/security/advisories/GHSA-mxr5-mc97-63rc Patch, Third Party Advisory
    Added CWE NIST CWE-640
    Added CPE Configuration OR *cpe:2.3:a:octobercms:october:*:*:*:*:*:*:*:* versions from (including) 1.0.471 up to (excluding) 1.0.472 *cpe:2.3:a:octobercms:october:*:*:*:*:*:*:*:* versions from (including) 1.1.1 up to (excluding) 1.1.5
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-32648 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

2.23 }} 0.25%

score

0.89468

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability