CVE-2020-18724

Authenticated stored cross-site scripting (XSS) in the contact name field in the distribution list of MDaemon webmail 19.5.5 allows an attacker to executes code and perform a XSS attack while opening a contact list.
Configurations

Configuration 1 (hide)

cpe:2.3:a:altn:mdaemon_webmail:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2021-02-03 18:15

Updated : 2024-02-28 18:08


NVD link : CVE-2020-18724

Mitre link : CVE-2020-18724

CVE.ORG link : CVE-2020-18724


JSON object : View

Products Affected

altn

  • mdaemon_webmail
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')