CVE-2020-27509

CVE-2020-27509

Persistent XSS in Galaxkey Secure Mail Client in Galaxkey up to 5.6.11.5 allows an attacker to perform an account takeover by intercepting the HTTP Post request when sending an email and injecting a specially crafted XSS payload in the ‘subject’ field. The payload executes when the recipient logs into their mailbox.

Source: CVE-2020-27509

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다