CVE-2024-0246

A vulnerability classified as problematic has been found in IceWarp 12.0.2.1/12.0.3.1. This affects an unknown part of the file /install/ of the component Utility Download Handler. The manipulation of the argument lang with the input 1%27"()%26%25<zzz><ScRiPt>alert(document.domain)</ScRiPt> leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-249759. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
References
Link Resource
https://vuldb.com/?ctiid.249759 Permissions Required Third Party Advisory
https://vuldb.com/?id.249759 Third Party Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:icewarp:icewarp:12.0.2.1:*:*:*:*:*:*:*
cpe:2.3:a:icewarp:icewarp:12.0.3.1:*:*:*:*:*:*:*

History

11 Jan 2024, 15:47

Type Values Removed Values Added
CPE cpe:2.3:a:icewarp:icewarp:12.0.2.1:*:*:*:*:*:*:*
cpe:2.3:a:icewarp:icewarp:12.0.3.1:*:*:*:*:*:*:*
CVSS v2 : 5.0
v3 : 4.3
v2 : 5.0
v3 : 6.1
Summary
  • (es) Una vulnerabilidad ha sido encontrada en IceWarp 12.0.2.1/12.0.3.1 y clasificada como problemática. Una parte desconocida del archivo /install/ del componente Utility Download Handler afecta a una parte desconocida. La manipulación del argumento lang con la entrada 1%27"()%26%25 conduce a cross site scripting. Es posible iniciar el ataque de forma remota. El exploit se ha divulgado al público y puede usarse. El identificador asociado de esta vulnerabilidad es VDB-249759. NOTA: Se contactó primeramente con el proveedor sobre esta divulgación, pero no respondió de ninguna manera.
First Time Icewarp icewarp
Icewarp
References () https://vuldb.com/?ctiid.249759 - () https://vuldb.com/?ctiid.249759 - Permissions Required, Third Party Advisory
References () https://vuldb.com/?id.249759 - () https://vuldb.com/?id.249759 - Third Party Advisory

05 Jan 2024, 14:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-01-05 14:15

Updated : 2024-05-17 02:34


NVD link : CVE-2024-0246

Mitre link : CVE-2024-0246

CVE.ORG link : CVE-2024-0246


JSON object : View

Products Affected

icewarp

  • icewarp
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')