Vulnerability CVE-2009-1467


Published: 2009-05-05   Modified: 2012-02-13

Description:
Multiple cross-site scripting (XSS) vulnerabilities in IceWarp eMail Server and WebMail Server before 9.4.2 allow remote attackers to inject arbitrary web script or HTML via (1) the body of a message, related to the email view and incorrect HTML filtering in the cleanHTML function in server/inc/tools.php; or the (2) title, (3) link, or (4) description element in an RSS feed, related to the getHTML function in server/inc/rss/item.php.

See advisories in our WLB2 database:
Topic
Author
Date
Low
IceWarp WebMail Server: Cross Site Scripting inEmail View
RedTeam Pentesti...
06.05.2009

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Icewarp -> Email server 
Icewarp -> Webmail server 

 References:
http://www.redteam-pentesting.de/advisories/rt-sa-2009-001
http://www.redteam-pentesting.de/advisories/rt-sa-2009-002
http://www.securityfocus.com/archive/1/503225/100/0/threaded
http://www.securityfocus.com/archive/1/503229/100/0/threaded
http://www.securityfocus.com/bid/34825
http://www.securitytracker.com/id?1022167
http://www.securitytracker.com/id?1022168
http://www.vupen.com/english/advisories/2009/1253
https://exchange.xforce.ibmcloud.com/vulnerabilities/50331

Copyright 2024, cxsecurity.com

 

Back to Top