Vulnerability CVE-2020-8512


Published: 2020-02-01

Description:
In IceWarp Webmail Server through 11.4.4.1, there is XSS in the /webmail/ color parameter.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Icewarp -> Icewarp server 

 References:
http://packetstormsecurity.com/files/156103/IceWarp-WebMail-11.4.4.1-Cross-Site-Scripting.html
https://cxsecurity.com/issue/WLB-2020010205
https://packetstormsecurity.com/files/156103/IceWarp-WebMail-11.4.4.1-Cross-Site-Scripting.html

Copyright 2024, cxsecurity.com

 

Back to Top