CVE-2023-37728

IceWarp v10.2.1 was discovered to contain cross-site scripting (XSS) vulnerability via the color parameter.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:icewarp:icewarp:10.2.1:*:*:*:*:*:*:*

History

07 Nov 2023, 04:17

Type Values Removed Values Added
References
  • {'url': 'https://medium.com/@ayush.engr29/cve-2023-37728-6dfb7586311', 'name': 'https://medium.com/@ayush.engr29/cve-2023-37728-6dfb7586311', 'tags': ['Exploit', 'Third Party Advisory'], 'refsource': 'MISC'}
  • () https://medium.com/%40ayush.engr29/cve-2023-37728-6dfb7586311 -

14 Aug 2023, 14:15

Type Values Removed Values Added
Summary Icewarp Icearp v10.2.1 was discovered to contain a cross-site scripting (XSS) vulnerability via the color parameter. IceWarp v10.2.1 was discovered to contain cross-site scripting (XSS) vulnerability via the color parameter.

27 Jul 2023, 23:36

Type Values Removed Values Added
References (MISC) http://icewarp.com - (MISC) http://icewarp.com - Product
References (MISC) http://icearp.com - (MISC) http://icearp.com - Broken Link, Not Applicable
References (MISC) https://medium.com/@ayush.engr29/cve-2023-37728-6dfb7586311 - (MISC) https://medium.com/@ayush.engr29/cve-2023-37728-6dfb7586311 - Exploit, Third Party Advisory
CPE cpe:2.3:a:icewarp:icewarp:10.2.1:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.1
First Time Icewarp icewarp
Icewarp
CWE CWE-79

21 Jul 2023, 15:15

Type Values Removed Values Added
Summary Icewarp Icearp v10.2.1 was discovered to contain a cross-site scripting (XSS) vulnerability. Icewarp Icearp v10.2.1 was discovered to contain a cross-site scripting (XSS) vulnerability via the color parameter.
References
  • {'url': 'http://mail.ziyan.com/webmail/?color=%22%3E%3Cimg%20src%20onerror=%22alert(0)%22%3E%3C%22%27', 'name': 'http://mail.ziyan.com/webmail/?color=%22%3E%3Cimg%20src%20onerror=%22alert(0)%22%3E%3C%22%27', 'tags': [], 'refsource': 'MISC'}

20 Jul 2023, 18:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-07-20 18:15

Updated : 2023-12-10 15:14


NVD link : CVE-2023-37728

Mitre link : CVE-2023-37728

CVE.ORG link : CVE-2023-37728


JSON object : View

Products Affected

icewarp

  • icewarp
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')