Vulnerabilities (CVE)

Filtered by vendor Communigate Subscribe
Filtered by product Communigate Pro
Total 2 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-18621 1 Communigate 1 Communigate Pro 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
CommuniGate Pro 6.2 allows stored XSS via a message body in Pronto! Mail Composer, which is mishandled in /MIME/INBOX-MM-1/ if the raw email link (in .txt format) is modified and then renamed with a .html or .wssp extension.
CVE-2017-16962 1 Communigate 1 Communigate Pro 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
The WebMail components (Crystal, pronto, and pronto4) in CommuniGate Pro before 6.2.1 have stored XSS vulnerabilities via (1) the location or details field of a Google Calendar invitation, (2) a crafted Outlook.com calendar (aka Hotmail Calendar) invitation, (3) e-mail granting access to a directory that has JavaScript in its name, (4) JavaScript in a note name, (5) JavaScript in a task name, or (6) HTML e-mail that is mishandled in the Inbox component.