CVE-2023-48974

Cross Site Scripting vulnerability in Axigen WebMail prior to 10.3.3.61 allows a remote attacker to escalate privileges via a crafted script to the serverName_input parameter.
Configurations

Configuration 1 (hide)

cpe:2.3:a:axigen:axigen_mail_server:*:*:*:*:*:*:*:*

History

29 Feb 2024, 01:41

Type Values Removed Values Added
Summary (en) Cross Site Scripting vulnerability in Axigen WebMail v.10.5.7 and before allows a remote attacker to escalate privileges via a crafted script to the serverName_input parameter. (en) Cross Site Scripting vulnerability in Axigen WebMail prior to 10.3.3.61 allows a remote attacker to escalate privileges via a crafted script to the serverName_input parameter.

14 Feb 2024, 21:54

Type Values Removed Values Added
First Time Axigen axigen Mail Server
Axigen
References () https://www.axigen.com/mail-server/download/ - () https://www.axigen.com/mail-server/download/ - Product
References () https://www.axigen.com/updates/axigen-10.3.3.61 - () https://www.axigen.com/updates/axigen-10.3.3.61 - Release Notes
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.6
CWE CWE-79
CPE cpe:2.3:a:axigen:axigen_mail_server:*:*:*:*:*:*:*:*

08 Feb 2024, 03:29

Type Values Removed Values Added
New CVE

Information

Published : 2024-02-08 01:15

Updated : 2024-02-29 01:41


NVD link : CVE-2023-48974

Mitre link : CVE-2023-48974

CVE.ORG link : CVE-2023-48974


JSON object : View

Products Affected

axigen

  • axigen_mail_server
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')