CVE-2018-7475

Cross-site scripting (XSS) vulnerability for webdav/ticket/ URIs in IceWarp Mail Server 12.0.3 allows remote attackers to inject arbitrary web script or HTML.
References
Link Resource
https://0xd0ff9.wordpress.com/2018/06/21/cve-2018-7475/ Exploit Third Party Advisory
https://www.youtube.com/watch?v=8_3Q80JrMm4 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:icewarp:mail_server:12.0.3:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-06-30 14:29

Updated : 2024-02-04 19:46


NVD link : CVE-2018-7475

Mitre link : CVE-2018-7475

CVE.ORG link : CVE-2018-7475


JSON object : View

Products Affected

icewarp

  • mail_server
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')