Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2021-36580
HistoryFeb 16, 2023 - 11:16 a.m.

IceWarp Mail Server - Open Redirect

2023-02-1611:16:48
ProjectDiscovery
github.com
10
cve-2021-36580
open redirect
phishing
security patch
icewarp

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.002 Low

EPSS

Percentile

58.9%

IceWarp Mail Server contains an open redirect via the referer parameter. This can lead to phishing attacks or other unintended redirects.
id: CVE-2021-36580

info:
  name: IceWarp Mail Server - Open Redirect
  author: DhiyaneshDk
  severity: medium
  description: |
    IceWarp Mail Server contains an open redirect via the referer parameter. This can lead to phishing attacks or other unintended redirects.
  impact: |
    An attacker can exploit this vulnerability to redirect users to malicious websites, leading to phishing attacks or the theft of sensitive information.
  remediation: |
    Apply the latest security patches or updates provided by IceWarp to fix the open redirect vulnerability.
  reference:
    - https://www.icewarp.com/
    - https://twitter.com/shifacyclewala/status/1443298941311668227
    - http://icewarp.com
    - http://mail.ziyan.com
    - https://medium.com/%40rohitgautam26/cve-2021-36580-69219798231c
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    cvss-score: 6.1
    cve-id: CVE-2021-36580
    cwe-id: CWE-601
    epss-score: 0.00233
    epss-percentile: 0.6129
    cpe: cpe:2.3:a:icewarp:icewarp_server:*:*:*:*:*:*:*:*
  metadata:
    verified: true
    max-request: 1
    vendor: icewarp
    product: icewarp_server
    shodan-query:
      - title:"icewarp"
      - http.title:"icewarp"
    fofa-query: title="icewarp"
    google-query: intitle:"icewarp"
  tags: cve2021,cve,icewarp,redirect

http:
  - method: GET
    path:
      - "{{BaseURL}}/webmail/basic/?referer=https://interact.sh&_c=auth&ctz=120&signup_password=&_a%5bsignup%5d=1"

    matchers:
      - type: regex
        part: header
        regex:
          - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' # https://regex101.com/r/L403F0/1
# digest: 4b0a00483046022100dd0516743a2bf2fbc96cd8280f2601b3800e6531a8eeede224534e417fef0a1b022100e864cb99a24030ccdd014371e8f9fde1603e9b0f40e955124aebf3f1f8edf7db:922c64590222798bb761d5b6d8e72950

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.002 Low

EPSS

Percentile

58.9%

Related for NUCLEI:CVE-2021-36580