Vulnerability CVE-2009-1469


Published: 2009-05-05   Modified: 2012-02-13

Description:
CRLF injection vulnerability in the Forgot Password implementation in server/webmail.php in IceWarp eMail Server and WebMail Server before 9.4.2 makes it easier for remote attackers to trick a user into disclosing credentials via CRLF sequences preceding a Reply-To header in the subject element of an XML document, as demonstrated by triggering an e-mail message from the server that contains a user's correct credentials, and requests that the user compose a reply that includes this message.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
IceWarp WebMail Server: Client-Side Specificationof \"Forgot Password\" eMail Content
RedTeam Pentesti...
06.05.2009

Type:

CWE-94

(Improper Control of Generation of Code ('Code Injection'))

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Icewarp -> Email server 
Icewarp -> Webmail server 

 References:
http://www.redteam-pentesting.de/advisories/rt-sa-2009-004
http://www.securityfocus.com/archive/1/503227/100/0/threaded
http://www.securityfocus.com/bid/34827
http://www.securitytracker.com/id?1022166
http://www.vupen.com/english/advisories/2009/1253
https://exchange.xforce.ibmcloud.com/vulnerabilities/50332

Copyright 2024, cxsecurity.com

 

Back to Top