RSS   Vulnerabilities for 'Mail server'   RSS

2020-09-11
 
CVE-2020-23824

CWE-352
 

 
ArGo Soft Mail Server 1.8.8.9 is affected by Cross Site Request Forgery (CSRF) for perform remote arbitrary code execution. The component is the Administration dashboard. When using admin/user credentials, if the admin/user admin opens a website with the malicious page that will run the CSRF.

 

 >>> Vendor: Argosoft 4 Products
Ftp server
Argosoft mail server
Mini mail server
Mail server


Copyright 2024, cxsecurity.com

 

Back to Top