2021-07-27 03:23:23 +00:00
id : CVE-2020-27735
info :
2022-08-16 14:14:41 +00:00
name : Wing FTP 6.4.4 - Cross-Site Scripting
2021-07-27 03:23:23 +00:00
author : pikpikcu
severity : medium
description : |
2022-08-16 14:14:41 +00:00
Wing FTP 6.4.4 is vulnerable to cross-site scripting via its web interface because an arbitrary IFRAME element can be included in the help pages via a crafted link, leading to the execution of (sandboxed) arbitrary HTML and JavaScript in the user's browser.
2023-09-27 15:51:13 +00:00
impact : |
Successful exploitation of this vulnerability could allow an attacker to execute arbitrary script code in the context of the victim's browser, leading to session hijacking, defacement, or theft of sensitive information.
2023-09-06 12:22:36 +00:00
remediation : |
Upgrade to the latest version of Wing FTP server or apply the vendor-provided patch to mitigate this vulnerability.
2022-04-22 10:38:41 +00:00
reference :
2022-05-17 09:18:12 +00:00
- https://www.wftpserver.com/serverhistory.htm
- https://wshenk.blogspot.com/2021/01/xss-in-wing-ftps-web-interface-cve-2020.html
2022-08-16 14:14:41 +00:00
- https://nvd.nist.gov/vuln/detail/CVE-2020-27735
2024-01-29 17:11:14 +00:00
- https://github.com/ARPSyndicate/cvemon
- https://github.com/ARPSyndicate/kenzer-templates
2021-09-10 11:26:40 +00:00
classification :
cvss-metrics : CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
2022-04-22 10:38:41 +00:00
cvss-score : 6.1
2021-09-10 11:26:40 +00:00
cve-id : CVE-2020-27735
cwe-id : CWE-79
2024-01-14 13:49:27 +00:00
epss-score : 0.00228
2024-04-08 11:34:33 +00:00
epss-percentile : 0.60318
2023-09-06 12:22:36 +00:00
cpe : cpe:2.3:a:wftpserver:wing_ftp_server:6.4.4:*:*:*:*:*:*:*
2023-04-28 08:11:21 +00:00
metadata :
max-request : 1
2023-07-11 19:49:27 +00:00
vendor : wftpserver
product : wing_ftp_server
2023-12-05 09:50:33 +00:00
tags : cve,cve2020,xss,wing-ftp,wftpserver
2021-07-27 03:23:23 +00:00
2023-04-27 04:28:59 +00:00
http :
2021-07-27 03:23:23 +00:00
- method : GET
path :
2022-08-16 14:14:41 +00:00
- "{{BaseURL}}/help/english/index.html?javascript:alert(document.domain)"
2021-07-27 03:23:23 +00:00
matchers-condition : and
matchers :
- type : word
2023-07-11 19:49:27 +00:00
part : body
2021-07-27 03:23:23 +00:00
words :
2021-07-27 11:02:50 +00:00
- '<frame name="hmcontent" src="javascript:alert(document.domain)" title="Content frame">'
2021-07-27 05:11:08 +00:00
- type : word
part : header
words :
- text/html
2023-07-11 19:49:27 +00:00
- type : status
status :
- 200
2024-03-25 11:57:16 +00:00
# digest: 4b0a00483046022100a494d928ecfd0bcd8f5ad8d80b1ea8390fed72aca1ab771e8e49b09004d6c4fc022100f5d799e1f6995828b9abf133313b998de24a8ae77af0cf98077f0656f7d36bef:922c64590222798bb761d5b6d8e72950