CVE-2020-8512

In IceWarp Webmail Server through 11.4.4.1, there is XSS in the /webmail/ color parameter.
Configurations

Configuration 1 (hide)

cpe:2.3:a:icewarp:icewarp_server:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-02-01 00:15

Updated : 2024-02-04 20:39


NVD link : CVE-2020-8512

Mitre link : CVE-2020-8512

CVE.ORG link : CVE-2020-8512


JSON object : View

Products Affected

icewarp

  • icewarp_server
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')