In IceWarp Webmail Server through 11.4.4.1, there is XSS in the /webmail/ color parameter.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2020-01-31T23:05:29

Updated: 2024-08-04T10:03:46.166Z

Reserved: 2020-01-31T00:00:00

Link: CVE-2020-8512

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2020-02-01T00:15:10.773

Modified: 2020-02-04T04:15:10.777

Link: CVE-2020-8512

cve-icon Redhat

No data.