Apache APISIX Dashboard < 2.10.1 Authentication Bypass (Direct Check) - Nessus

Critical   Plugin ID: 160297

This page contains detailed information about the Apache APISIX Dashboard < 2.10.1 Authentication Bypass (Direct Check) Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 160297
Name: Apache APISIX Dashboard < 2.10.1 Authentication Bypass (Direct Check)
Filename: apache_apisix_cve-2021-45232.nbin
Vulnerability Published: 2021-12-27
This Plugin Published: 2022-04-28
Last Modification Time: 2022-04-29
Plugin Version: 1.2
Plugin Type: remote
Plugin Family: CGI abuses
Dependencies: apache_apisix_dashboard_detect.nbin
Required KB Items [?]: installed_sw/Apache APISIX Dashboard

Vulnerability Information


Severity: Critical
Vulnerability Published: 2021-12-27
Patch Published: 2021-12-23
CVE [?]: CVE-2021-45232
CPE [?]: cpe:/a:apache:apisix_dashboard

Synopsis

An application installed on the remote host is missing a vendor-supplied update.

Description

The version of Apache APISIX Dashboard installed on the remote host is prior to 2.10.1. It is, therefore, affected by an authentication bypass vulnerability. An unauthenticated, remote attacker could exploit this to bypass authentication.

Solution

Upgrade to Apache APISIX Dashboard version 2.10.1 or later.

Public Exploits


Target Network Port(s): 9000
Target Asset(s): Services/www
Exploit Available: True (GitHub)
Exploit Ease: Exploits (PoCs) are available

Here's the list of publicly known exploits and PoCs for verifying the Apache APISIX Dashboard < 2.10.1 Authentication Bypass (Direct Check) vulnerability:

  1. GitHub: https://github.com/0x0021h/expbox
    [CVE-2021-45232]
  2. GitHub: https://github.com/GYLQ/CVE-2021-45232-RCE
    [CVE-2021-45232: CVE-2021-45232-RCE-多线程批量漏洞检测]
  3. GitHub: https://github.com/Ifory885/CVE-2021-45232
    [CVE-2021-45232: CVE-2021-45232 POC]
  4. GitHub: https://github.com/Ilovewomen/cve-2021-45232
    [CVE-2021-45232]
  5. GitHub: https://github.com/LTiDi2000/CVE-2021-45232
    [CVE-2021-45232]
  6. GitHub: https://github.com/Mr-xn/CVE-2022-24112
    [CVE-2021-45232]
  7. GitHub: https://github.com/Mr-xn/Penetration_Testing_POC
    [CVE-2021-45232]
  8. GitHub: https://github.com/Osyanina/westone-CVE-2021-45232-scanner
    [CVE-2021-45232: A vulnerability scanner that detects CVE-2021-45232 vulnerabilities.]
  9. GitHub: https://github.com/badboycxcc/CVE-2021-45232-POC
    [CVE-2021-45232]
  10. GitHub: https://github.com/bigblackhat/oFx
    [CVE-2021-45232]
  11. GitHub: https://github.com/itxfahdi/-cve-2021-45232
    [CVE-2021-45232: The vulnerability affects Apache APISIX Dashboard version 2.10.1]
  12. GitHub: https://github.com/jxpsx/CVE-2021-45232-RCE
    [CVE-2021-45232: CVE-2021-45232 RCE]
  13. GitHub: https://github.com/morhax/cve-2021-45232-rce
    [CVE-2021-45232]
  14. GitHub: https://github.com/shakeman8/CVE-2021-45232-RCE
    [CVE-2021-45232: CVE-2021-45232 RCE]
  15. GitHub: https://github.com/wuppp/cve-2021-45232-exp
    [CVE-2021-45232]
  16. GitHub: https://github.com/yggcwhat/CVE-2021-45232
    [CVE-2021-45232: 一键批量检测poc]
  17. GitHub: https://github.com/yggcwhat/Demo
    [CVE-2021-45232: CVE-2021-45232批量一键检测]
  18. GitHub: https://github.com/Kuibagit/CVE-2021-45232-RCE
    [CVE-2021-45232: CVE-2021-45232-RCE]

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS Score Source [?]: CVE-2021-45232
CVSS V2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P/E:U/RL:OF/RC:C
CVSS Base Score:7.5 (High)
Impact Subscore:6.4
Exploitability Subscore:10.0
CVSS Temporal Score:5.5 (Medium)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:5.5 (Medium)
CVSS V3 Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
CVSS Base Score:9.8 (Critical)
Impact Subscore:5.9
Exploitability Subscore:3.9
CVSS Temporal Score:8.5 (High)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:8.5 (High)

Go back to menu.

Plugin Source


The apache_apisix_cve-2021-45232.nbin Nessus plugin is distributed in a propriatory binary format and its source code is protected. This script is Copyright (C) 2022 and is owned by Tenable, Inc. or an Affiliate thereof.

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/apache_apisix_cve-2021-45232.nbin
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\apache_apisix_cve-2021-45232.nbin
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/apache_apisix_cve-2021-45232.nbin

Go back to menu.

How to Run


Here is how to run the Apache APISIX Dashboard < 2.10.1 Authentication Bypass (Direct Check) as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select CGI abuses plugin family.
  6. On the right side table select Apache APISIX Dashboard < 2.10.1 Authentication Bypass (Direct Check) plugin ID 160297.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl apache_apisix_cve-2021-45232.nbin -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a apache_apisix_cve-2021-45232.nbin -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - apache_apisix_cve-2021-45232.nbin -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state apache_apisix_cve-2021-45232.nbin -t <IP/HOST>

Go back to menu.

References


See also: Similar and related Nessus plugins:
  • 160299 - Apache APISIX Dashboard < 2.10.1 Authentication Bypass
  • 153885 - Apache HTTP Server 2.4.49 Path Traversal (CVE-2021-41773)
  • 155600 - Apache HTTP Server 2.4.49 & 2.4.50 Path Traversal (CVE-2021-42013)
  • 46740 - Apache Axis2 Default Credentials
  • 46741 - Apache Axis2 'xsd' Parameter Directory Traversal
  • 156753 - Apache Druid Log4Shell Direct Check (CVE-2021-44228)
  • 90248 - Apache Jetspeed User Manager Service SQLi
  • 156558 - Apache JSPWiki Log4Shell Direct Check (CVE-2021-44228)
  • 156473 - Apache OFBiz Log4Shell Direct Check (CVE-2021-44228)
  • 159323 - Apache Shiro Default Cipher Key (CVE-2016-4437)
  • 131734 - Apache Solr Config API Velocity Template RCE (Direct Check)
  • 126447 - Apache Solr 5.x <= 5.5.5 or 6.x <= 6.6.5 Deserialization Vulnerability (CVE-2019-0192)
  • 132315 - Apache Solr 8.1.1, 8.2.0 Remote JMX RMI Deserialization Vulnerability
  • 156471 - Apache Solr Log4Shell Direct Check (CVE-2021-44228)

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file apache_apisix_cve-2021-45232.nbin version 1.2. For more plugins, visit the Nessus Plugin Library.

Go back to menu.