#VU22859 Cross-site scripting in MAIL2000


Published: 2019-11-20

Vulnerability identifier: #VU22859

Vulnerability risk: Low

CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-15071

CWE-ID: CWE-79

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
MAIL2000
Mobile applications / Apps for mobile phones

Vendor: Openfind

Description

The vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data passed via the "ACTION" parameter in the "/cgi-bin/go" file. A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation
Install update from vendor's website.

Vulnerable software versions

MAIL2000: 6.0 - 7.0


External links
http://gist.github.com/chtsecurity/21119b393640bea1d010ab9e3bee216d
http://gist.github.com/tonykuo76/95638395e0c83e68dbd3db0fa0184e27
http://tvn.twcert.org.tw/taiwanvn/TVN-201909001
http://www.chtsecurity.com/download/5011077112c76fb73f82d7eeb2b41b3bcd06c5037be242fec7b185603ca52dc1.txt
http://www.openfind.com.tw/taiwan/resource.html
http://www.twcert.org.tw/en/cp-128-3085-45bda-2.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability