VDB-81985 · XFDB 15452 · BID 9861

Emumail Webmail Login cross site scripting

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
3.2$0-$5k0.00

A vulnerability has been found in Emumail Webmail (affected version unknown) and classified as problematic. Affected by this vulnerability is an unknown functionality of the component Login. The manipulation with an unknown input leads to a cross site scripting vulnerability. The CWE definition for the vulnerability is CWE-80. The product receives input from an upstream component, but it does not neutralize or incorrectly neutralizes special characters such as "<", ">", and "&" that could be interpreted as web-scripting elements when they are sent to a downstream component that processes web pages. As an impact it is known to affect integrity.

The weakness was published 03/11/2004 by Dr_insane (Website). The advisory is shared at members.lycos.co.uk. The exploitation appears to be easy. The attack can be launched remotely. It demands that the victim is doing some kind of user interaction. Technical details are unknown but an exploit is available. MITRE ATT&CK project uses the attack technique T1059.007 for this issue.

After immediately, there has been an exploit disclosed. It is declared as proof-of-concept.

It is possible to mitigate the problem by adding an authentication mechanism. Attack attempts may be identified with Snort ID 2567.

The vulnerability is also documented in the vulnerability database at X-Force (15452). Similar entries are available at 23277 and 23229.

Productinfo

Vendor

Name

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 3.5
VulDB Meta Temp Score: 3.2

VulDB Base Score: 3.5
VulDB Temp Score: 3.2
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

Exploitinginfo

Class: Cross site scripting
CWE: CWE-80 / CWE-74 / CWE-707
ATT&CK: T1059.007

Local: No
Remote: Yes

Availability: 🔍
Status: Proof-of-Concept
Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Authentication
Status: 🔍

0-Day Time: 🔍
Exploit Delay Time: 🔍
Snort ID: 2567

Timelineinfo

03/11/2004 🔍
03/11/2004 +0 days 🔍
03/11/2004 +0 days 🔍
04/07/2004 +26 days 🔍
04/11/2016 +4386 days 🔍
10/02/2018 +904 days 🔍

Sourcesinfo

Advisory: members.lycos.co.uk
Researcher: Dr_insane
Status: Not defined
X-Force: 15452
SecurityFocus: 9861 - Emumail EMU Webmail Multiple Vulnerabilities
Secunia: 11110
OSVDB: 4972 - EMUMAIL Webmail Login Multiple Parameter XSS

scip Labs: https://www.scip.ch/en/?labs.20161013
See also: 🔍

Entryinfo

Created: 04/11/2016 17:15
Updated: 10/02/2018 08:52
Changes: 04/11/2016 17:15 (42), 10/02/2018 08:52 (8)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Want to stay up to date on a daily basis?

Enable the mail alert feature now!