CVE-2017-14597

AdminPanel in AfterLogic WebMail 7.7 and Aurora 7.7.5 has XSS via the txtDomainName field to adminpanel/modules/pro/inc/ajax.php during addition of a domain.
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:afterlogic:aurora:7.7.5:*:*:*:*:*:*:*
cpe:2.3:a:afterlogic:webmail:7.7:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-09-19 07:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-14597

Mitre link : CVE-2017-14597

CVE.ORG link : CVE-2017-14597


JSON object : View

Products Affected

afterlogic

  • webmail
  • aurora
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')