CVE-2017-7855

In the webmail component in IceWarp Server 11.3.1.5, there was an XSS vulnerability discovered in the "language" parameter.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:icewarp:server:11.3.1.5:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-08-31 21:29

Updated : 2024-02-04 19:29


NVD link : CVE-2017-7855

Mitre link : CVE-2017-7855

CVE.ORG link : CVE-2017-7855


JSON object : View

Products Affected

icewarp

  • server
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')