CVE-2020-27982

IceWarp 11.4.5.0 allows XSS via the language parameter.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:icewarp:mail_server:11.4.5:*:*:*:*:*:*:*

History

29 Jun 2022, 19:26

Type Values Removed Values Added
References (MISC) https://cxsecurity.com/issue/WLB-2020100161 - (MISC) https://cxsecurity.com/issue/WLB-2020100161 - Exploit, Third Party Advisory
References (MISC) http://packetstormsecurity.com/files/159763/Icewarp-WebMail-11.4.5.0-Cross-Site-Scripting.html - (MISC) http://packetstormsecurity.com/files/159763/Icewarp-WebMail-11.4.5.0-Cross-Site-Scripting.html - Exploit, Third Party Advisory, VDB Entry

Information

Published : 2020-11-02 21:15

Updated : 2023-12-10 13:41


NVD link : CVE-2020-27982

Mitre link : CVE-2020-27982

CVE.ORG link : CVE-2020-27982


JSON object : View

Products Affected

icewarp

  • mail_server
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')