Apache APISIX Dashboard < 2.10.1 Authentication Bypass

critical Nessus Plugin ID 160299

Synopsis

An application installed on the remote host is missing a vendor-supplied update.

Description

The version of Apache APISIX Dashboard installed on the remote host is prior to 2.10.1. It is, therefore, affected by an authentication bypass vulnerability. An unauthenticated, remote attacker could exploit this to bypass authentication.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Apache APISIX Dashboard version 2.10.1 or later.

See Also

https://lists.apache.org/thread/979qbl6vlm8269fopfyygnxofgqyn6k5

Plugin Details

Severity: Critical

ID: 160299

File Name: apache_apisix_dashboard_2_10_1.nasl

Version: 1.3

Type: remote

Family: Misc.

Published: 4/28/2022

Updated: 10/31/2023

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2021-45232

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:apache:apisix_dashboard

Required KB Items: installed_sw/Apache APISIX Dashboard

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 12/23/2021

Vulnerability Publication Date: 12/27/2021

Reference Information

CVE: CVE-2021-45232