9.8
CRITICAL
CVE-2021-44152
AcBel /goform/change_password_process Authentication Bypass
Description

An issue was discovered in Reprise RLM 14.2. Because /goform/change_password_process does not verify authentication or authorization, an unauthenticated user can change the password of any existing user. This allows an attacker to change the password of any known user, thereby preventing valid users from accessing the system and granting the attacker full access to that user's account.

INFO

Published Date :

Dec. 13, 2021, 4:15 a.m.

Last Modified :

Aug. 2, 2023, 5:28 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2021-44152 has a 7 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2021-44152 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Reprisesoftware reprise_license_manager
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2021-44152.

URL Resource
http://packetstormsecurity.com/files/165186/Reprise-License-Manager-14.2-Unauthenticated-Password-Change.html Exploit Third Party Advisory VDB Entry
https://reprisesoftware.com/admin/rlm-admin-download.php?&euagree=yes Patch Product Vendor Advisory
https://www.reprisesoftware.com/RELEASE_NOTES Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

APIT is a CLI tool designed for API black-box vulnerability fuzzing. It captures API traffic via browser proxy and conducts deep recognition and mutation of API parameters in a tree structure. Additionally, APIV incorporates various optimization strategies to enhance the precision and efficiency of API vulnerability testing.

Updated: 3 months ago
0 stars 0 fork 0 watcher
Born at : June 23, 2024, 5:23 a.m. This repo has been linked 105 different CVEs too.

APIF is a CLI tool designed for API black-box vulnerability testing. It captures API traffic via browser proxy and conducts deep recognition and mutation of API parameters in a tree structure. Additionally, APIV incorporates various optimization strategies to enhance the precision and efficiency of API vulnerability testing.

Updated: 5 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : April 15, 2024, 8:39 a.m. This repo has been linked 105 different CVEs too.

None

Updated: 5 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : April 15, 2024, 4:49 a.m. This repo has been linked 105 different CVEs too.

APIV is a CLI tool designed for API black-box vulnerability testing. It captures API traffic via browser proxy and conducts deep recognition and mutation of API parameters in a tree structure. Additionally, APIV incorporates various optimization strategies to enhance the precision and efficiency of API vulnerability testing.

Updated: 7 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : Jan. 31, 2024, 9:57 a.m. This repo has been linked 105 different CVEs too.

Rapier is a CLI tool designed for API black-box vulnerability testing. It captures API traffic via browser proxy and conducts deep recognition and mutation of API parameters in a tree structure. Additionally, Rapier incorporates various optimization strategies to enhance the precision and efficiency of API vulnerability testing.

Updated: 2 months, 4 weeks ago
1 stars 0 fork 0 watcher
Born at : Jan. 10, 2024, 11:32 a.m. This repo has been linked 105 different CVEs too.

scalpel是一款命令行漏洞扫描工具,支持深度参数注入,拥有一个强大的数据解析和变异算法,可以将常见的数据格式(json, xml, form等)解析为树结构,然后根据poc中的规则,对树进行变异,包括对叶子节点和树结构 的变异。变异完成之后,将树结构还原为原始的数据格式。

cve exploits poc vulnerabilities vulnerability fuzzing scanner

Updated: 3 weeks, 3 days ago
730 stars 80 fork 80 watcher
Born at : Nov. 4, 2022, 3:19 a.m. This repo has been linked 99 different CVEs too.

essential templates for kenzer [DEPRECATED]

kenzer vulnerabilities kenzer-templates arpsyndicate

Python Shell Ruby

Updated: 1 month, 2 weeks ago
106 stars 32 fork 32 watcher
Born at : Sept. 18, 2020, 9:03 p.m. This repo has been linked 1653 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-44152 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-44152 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Aug. 02, 2023

    Action Type Old Value New Value
    Changed Reference Type https://www.reprisesoftware.com/RELEASE_NOTES No Types Assigned https://www.reprisesoftware.com/RELEASE_NOTES Vendor Advisory
    Removed CWE NIST CWE-287
    Added CWE NIST CWE-306
    Changed CPE Configuration OR *cpe:2.3:a:reprisesoftware:reprise_license_manager:14.2:*:*:*:*:*:*:* OR *cpe:2.3:a:reprisesoftware:reprise_license_manager:*:*:*:*:*:*:*:* versions up to (excluding) 15.1
  • CVE Modified by [email protected]

    Apr. 20, 2023

    Action Type Old Value New Value
    Added Reference https://www.reprisesoftware.com/RELEASE_NOTES [No Types Assigned]
  • Initial Analysis by [email protected]

    Dec. 15, 2021

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://packetstormsecurity.com/files/165186/Reprise-License-Manager-14.2-Unauthenticated-Password-Change.html No Types Assigned http://packetstormsecurity.com/files/165186/Reprise-License-Manager-14.2-Unauthenticated-Password-Change.html Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type https://reprisesoftware.com/admin/rlm-admin-download.php?&euagree=yes No Types Assigned https://reprisesoftware.com/admin/rlm-admin-download.php?&euagree=yes Patch, Product, Vendor Advisory
    Added CWE NIST CWE-287
    Added CPE Configuration OR *cpe:2.3:a:reprisesoftware:reprise_license_manager:14.2:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-44152 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

87.22 }} 1.30%

score

0.98694

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability