CVE-2019-15072

The login feature in "/cgi-bin/portal" in MAIL2000 through version 6.0 and 7.0 has a cross-site scripting (XSS) vulnerability, allowing execution of arbitrary code via any parameter. This vulnerability affects many mail system of governments, organizations, companies and universities.
Configurations

Configuration 1 (hide)

cpe:2.3:a:openfind:mail2000:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-11-20 05:15

Updated : 2024-02-28 17:28


NVD link : CVE-2019-15072

Mitre link : CVE-2019-15072

CVE.ORG link : CVE-2019-15072


JSON object : View

Products Affected

openfind

  • mail2000
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')