CVE-2021-27931

LumisXP (aka Lumis Experience Platform) before 10.0.0 allows unauthenticated blind XXE via an API request to PageControllerXml.jsp. One can send a request crafted with an XXE payload and achieve outcomes such as reading local server files or denial of service.
References
Link Resource
https://github.com/sl4cky/LumisXP-XXE---POC/blob/main/poc.txt Exploit Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:lumis:lumis_experience_platform:*:*:*:*:*:*:*:*

Information

Published : 2021-03-03 08:15

Updated : 2021-03-10 02:36


NVD link : CVE-2021-27931

Mitre link : CVE-2021-27931

Products Affected
No products.
CWE
CWE-611

Improper Restriction of XML External Entity Reference