CVE

CVE-2019-12593

CVE-2019-12593

IceWarp Mail Server through 10.4.4 is prone to a local file inclusion vulnerability via webmail/calendar/minimizer/index.php?style=..%5c directory traversal.

Source: CVE-2019-12593

Exit mobile version