CVE-2021-33484

An issue was discovered in CommentsService.ashx in OnyakTech Comments Pro 3.8. An attacker can download a copy of the installer, decompile it, and discover a hardcoded IV used to encrypt the username and userid in the comment POST request. Additionally, the attacker can decrypt the encrypted encryption key (sent as a parameter in the comment form request) by setting this encrypted value as the username, which will appear on the comment page in its decrypted form. Using these two values (combined with the encryption functionality discovered in the decompiled installer), the attacker can encrypt another user's ID and username. These values can be used as part of the comment posting request in order to spoof the user.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:onyaktech_comments_pro_project:onyaktech_comments_pro:3.8:*:*:*:*:*:*:*

History

13 Sep 2021, 15:14

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : 5.0
v3 : 7.5
CPE cpe:2.3:a:onyaktech_comments_pro_project:onyaktech_comments_pro:3.8:*:*:*:*:*:*:*
CWE CWE-798
References (MISC) https://burninatorsec.blogspot.com/2021/07/onyaktech-comments-pro-broken.html - (MISC) https://burninatorsec.blogspot.com/2021/07/onyaktech-comments-pro-broken.html - Exploit, Third Party Advisory
References (MISC) https://twitter.com/onyaktech - (MISC) https://twitter.com/onyaktech - Third Party Advisory

07 Sep 2021, 05:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-09-07 05:15

Updated : 2024-02-04 21:47


NVD link : CVE-2021-33484

Mitre link : CVE-2021-33484

CVE.ORG link : CVE-2021-33484


JSON object : View

Products Affected

onyaktech_comments_pro_project

  • onyaktech_comments_pro
CWE
CWE-798

Use of Hard-coded Credentials