CVE

CVE-2023-39600

CVE-2023-39600

IceWarp 11.4.6.0 was discovered to contain a cross-site scripting (XSS) vulnerability via the color parameter.

Source: CVE-2023-39600

Exit mobile version