Vulnerability CVE-2017-16962


Published: 2017-11-27

Description:
The WebMail components (Crystal, pronto, and pronto4) in CommuniGate Pro before 6.2.1 have stored XSS vulnerabilities via (1) the location or details field of a Google Calendar invitation, (2) a crafted Outlook.com calendar (aka Hotmail Calendar) invitation, (3) e-mail granting access to a directory that has JavaScript in its name, (4) JavaScript in a note name, (5) JavaScript in a task name, or (6) HTML e-mail that is mishandled in the Inbox component.

See advisories in our WLB2 database:
Topic
Author
Date
Low
CommuniGatePro 6.1.16 Cross Site Scripting
Boumediene KADDO...
26.11.2017

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None

 References:
https://packetstormsecurity.com/files/145095/communigatepro-xss.txt
https://www.exploit-db.com/exploits/43177/

Copyright 2024, cxsecurity.com

 

Back to Top