CVE-2020-18723

Stored cross-site scripting (XSS) in file attachment field in MDaemon webmail 19.5.5 allows an attacker to execute code on the email recipient side while forwarding an email to perform potentially malicious activities.
Configurations

Configuration 1 (hide)

cpe:2.3:a:altn:mdaemon_webmail:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2021-02-03 18:15

Updated : 2024-02-28 18:08


NVD link : CVE-2020-18723

Mitre link : CVE-2020-18723

CVE.ORG link : CVE-2020-18723


JSON object : View

Products Affected

altn

  • mdaemon_webmail
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')