CVE-2020-27982

IceWarp 11.4.5.0 allows XSS via the language parameter.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:icewarp:mail_server:11.4.5:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-11-02 21:15

Updated : 2024-02-28 18:08


NVD link : CVE-2020-27982

Mitre link : CVE-2020-27982

CVE.ORG link : CVE-2020-27982


JSON object : View

Products Affected

icewarp

  • mail_server
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')