Vulnerability CVE-2020-18723


Published: 2021-02-03

Description:
Stored cross-site scripting (XSS) in file attachment field in MDaemon webmail 19.5.5 allows an attacker to execute code on the email recipient side while forwarding an email to perform potentially malicious activities.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
ALTN -> Mdaemon webmail 

 References:
http://kailashbohara.com.np/blog/2020/07/15/mdaemon-stored-xss
http://packetstormsecurity.com/files/161332/Alt-N-MDaemon-Webmail-20.0.0-Cross-Site-Scripting.html
https://www.altn.com/Support/SecurityUpdate/MD082520_MDaemon_EN/

Copyright 2024, cxsecurity.com

 

Back to Top