Ipswitch IMail 12.3/12.4 Calendar cross site scripting

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
3.9$0-$5k0.00

A vulnerability, which was classified as problematic, has been found in Ipswitch IMail 12.3/12.4 (Mail Server Software). Affected by this issue is an unknown functionality of the component Calendar Handler. The manipulation with the input value G<IFRAME SRC="javascript:alert('XSS');"></IFRAME>S! leads to a cross site scripting vulnerability. Using CWE to declare the problem leads to CWE-79. The product does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users. Impacted is integrity.

The weakness was presented 06/03/2014 by Peru as IPSwitch IMail Server WEB client 12.4 persistent XSS as confirmed mailinglist post (Full-Disclosure). The advisory is shared for download at seclists.org. The public release was coordinated in cooperation with the vendor. This vulnerability is handled as CVE-2014-3878 since 05/27/2014. The attack may be launched remotely. No form of authentication is required for exploitation. Successful exploitation requires user interaction by the victim. Technical details as well as a public exploit are known. The MITRE ATT&CK project declares the attack technique as T1059.007.

A public exploit has been developed by Peru (Peru) in HTML/Javascript and been published immediately after the advisory. The exploit is available at seclists.org. It is declared as proof-of-concept. The vulnerability scanner Nessus provides a plugin with the ID 76490 (Ipswitch IMail Server 11.x / 12.x < 12.4.1.15 Multiple Vulnerabilities (Heartbleed)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Misc. and running in the context r.

Upgrading to version 12.4.1.15 eliminates this vulnerability. The upgrade is hosted for download at imailserver.com. A possible mitigation has been published before and not just after the disclosure of the vulnerability.

The vulnerability is also documented in the databases at Tenable (76490) and Exploit-DB (33633). See 13449, 13447 and 13446 for similar entries.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 4.3
VulDB Meta Temp Score: 3.9

VulDB Base Score: 4.3
VulDB Temp Score: 3.9
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Cross site scripting
CWE: CWE-79 / CWE-74 / CWE-707
ATT&CK: T1059.007

Local: No
Remote: Yes

Availability: 🔍
Access: Public
Status: Proof-of-Concept
Author: Peru (Peru)
Programming Language: 🔍
Download: 🔍

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 76490
Nessus Name: Ipswitch IMail Server 11.x / 12.x < 12.4.1.15 Multiple Vulnerabilities (Heartbleed)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍

Exploit-DB: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍
Exploit Delay Time: 🔍

Upgrade: IMail 12.4.1.15

Timelineinfo

04/29/2014 🔍
05/27/2014 +28 days 🔍
06/03/2014 +7 days 🔍
06/03/2014 +0 days 🔍
06/03/2014 +0 days 🔍
06/04/2014 +1 days 🔍
06/05/2014 +1 days 🔍
06/05/2014 +0 days 🔍
06/05/2014 +0 days 🔍
07/14/2014 +39 days 🔍
06/20/2021 +2533 days 🔍

Sourcesinfo

Vendor: ipswitch.com

Advisory: IPSwitch IMail Server WEB client 12.4 persistent XSS
Researcher: Peru
Status: Confirmed
Coordinated: 🔍

CVE: CVE-2014-3878 (🔍)
SecurityTracker: 1030335
SecurityFocus: 67830
OSVDB: 107700

scip Labs: https://www.scip.ch/en/?labs.20161013
See also: 🔍

Entryinfo

Created: 06/05/2014 14:24
Updated: 06/20/2021 15:41
Changes: 06/05/2014 14:24 (74), 05/17/2018 09:01 (7), 06/20/2021 15:41 (3)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!