CVE

CVE-2020-8512

CVE-2020-8512

In IceWarp Webmail Server through 11.4.4.1, there is XSS in the /webmail/ color parameter.

Source: CVE-2020-8512

Exit mobile version