CVE-2019-12593

IceWarp Mail Server through 10.4.4 is prone to a local file inclusion vulnerability via webmail/calendar/minimizer/index.php?style=..%5c directory traversal.
Configurations

Configuration 1 (hide)

cpe:2.3:a:icewarp:mail_server:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-06-03 17:29

Updated : 2024-02-04 20:20


NVD link : CVE-2019-12593

Mitre link : CVE-2019-12593

CVE.ORG link : CVE-2019-12593


JSON object : View

Products Affected

icewarp

  • mail_server
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')