CVE-2019-19129

Afterlogic WebMail Pro 8.3.11, and WebMail in Afterlogic Aurora 8.3.11, allows Remote Stored XSS via an attachment name.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:afterlogic:aurora:8.3.11:*:*:*:*:*:*:*
cpe:2.3:a:afterlogic:webmail_pro:8.3.11:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-11-26 16:15

Updated : 2023-12-10 13:13


NVD link : CVE-2019-19129

Mitre link : CVE-2019-19129

CVE.ORG link : CVE-2019-19129


JSON object : View

Products Affected

afterlogic

  • webmail_pro
  • aurora
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')