RSS   Vulnerabilities for 'Mdaemon webmail'   RSS

2021-02-03
 
CVE-2020-18724

CWE-79
 

 
Authenticated stored cross-site scripting (XSS) in the contact name field in the distribution list of MDaemon webmail 19.5.5 allows an attacker to executes code and perform a XSS attack while opening a contact list.

 
 
CVE-2020-18723

CWE-79
 

 
Stored cross-site scripting (XSS) in file attachment field in MDaemon webmail 19.5.5 allows an attacker to execute code on the email recipient side while forwarding an email to perform potentially malicious activities.

 
2019-07-19
 
CVE-2018-17792

CWE-352
 

 
MDaemon Webmail (formerly WorldClient) has CSRF.

 

 >>> Vendor: ALTN 4 Products
Mdaemon
Mdaemon webmail
Mdaemon email server
Securitygateway


Copyright 2024, cxsecurity.com

 

Back to Top