The WebMail components (Crystal, pronto, and pronto4) in CommuniGate Pro before 6.2.1 have stored XSS vulnerabilities via (1) the location or details field of a Google Calendar invitation, (2) a crafted Outlook.com calendar (aka Hotmail Calendar) invitation, (3) e-mail granting access to a directory that has JavaScript in its name, (4) JavaScript in a note name, (5) JavaScript in a task name, or (6) HTML e-mail that is mishandled in the Inbox component.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-11-27T10:00:00

Updated: 2024-08-05T20:43:57.828Z

Reserved: 2017-11-27T00:00:00

Link: CVE-2017-16962

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-11-27T10:29:00.627

Modified: 2017-12-12T17:58:37.503

Link: CVE-2017-16962

cve-icon Redhat

No data.