CVE-2019-19497

MDaemon Email Server 17.5.1 allows XSS via the filename of an attachment to an email message.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:altn:mdaemon_email_server:17.5.1:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-12-17 19:15

Updated : 2024-02-28 17:28


NVD link : CVE-2019-19497

Mitre link : CVE-2019-19497

CVE.ORG link : CVE-2019-19497


JSON object : View

Products Affected

altn

  • mdaemon_email_server
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')