SmarterTools SmarterMail prior 16.x Build 8747 XSS Protection Mechanism messageHTML/messagePlainText protection mechanism

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
4.4$0-$5k0.00

A vulnerability was found in SmarterTools SmarterMail. It has been rated as problematic. Affected by this issue is an unknown functionality of the component XSS Protection Mechanism. The manipulation of the argument messageHTML/messagePlainText with an unknown input leads to a protection mechanism vulnerability. Using CWE to declare the problem leads to CWE-693. The product does not use or incorrectly uses a protection mechanism that provides sufficient defense against directed attacks against the product. Impacted is integrity. CVE summarizes:

SmarterTools SmarterMail 16.x 8495 through 8664 before 8747 allows stored DOM XSS because an XSS protection mechanism is skipped when messageHTML and messagePlainText are set in the same request.

The weakness was disclosed 12/21/2023. The advisory is shared for download at co3us.gitbook.io. This vulnerability is handled as CVE-2023-48115 since 11/13/2023. Successful exploitation requires user interaction by the victim. There are known technical details, but no exploit is available.

Upgrading to version 16.x Build 8747 eliminates this vulnerability.

Productinfo

Vendor

Name

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔒
VulDB CVSS-BT Score: 🔒
VulDB Vector: 🔒
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 4.4
VulDB Meta Temp Score: 4.4

VulDB Base Score: 3.5
VulDB Temp Score: 3.4
VulDB Vector: 🔒
VulDB Reliability: 🔍

NVD Base Score: 5.4
NVD Vector: 🔒

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔒
VulDB Temp Score: 🔒
VulDB Reliability: 🔍

Exploitinginfo

Class: Protection mechanism
CWE: CWE-693
CAPEC: 🔒
ATT&CK: 🔒

Local: No
Remote: Yes

Availability: 🔒
Status: Not defined

EPSS Score: 🔒
EPSS Percentile: 🔒

Price Prediction: 🔍
Current Price Estimation: 🔒

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔒

Upgrade: SmarterMail 16.x Build 8747

Timelineinfo

11/13/2023 CVE reserved
12/21/2023 +38 days Advisory disclosed
12/21/2023 +0 days VulDB entry created
01/14/2024 +24 days VulDB entry last update

Sourcesinfo

Advisory: co3us.gitbook.io
Status: Confirmed

CVE: CVE-2023-48115 (🔒)

Entryinfo

Created: 12/21/2023 17:04
Updated: 01/14/2024 13:33
Changes: 12/21/2023 17:04 (39), 12/21/2023 17:06 (1), 01/14/2024 13:33 (11)
Complete: 🔍

Submitinfo

Duplicate

  • Submit #254623: SmarterTools SmarterMail 16.x Build 8495 through 8664 Cross-Site Scripting (by TheCoeus)

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you know our Splunk app?

Download it now for free!