Vulnerability CVE-2017-14597


Published: 2017-09-19

Description:
AdminPanel in AfterLogic WebMail 7.7 and Aurora 7.7.5 has XSS via the txtDomainName field to adminpanel/modules/pro/inc/ajax.php during addition of a domain.

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Afterlogic -> Aurora 
Afterlogic -> Webmail 

 References:
https://auroramail.wordpress.com/2017/08/28/vulnerability-in-webmailaurora-closed/

Copyright 2024, cxsecurity.com

 

Back to Top