XSS Vulnerability in AfterLogic WebMail and Aurora AdminPanel

XSS Vulnerability in AfterLogic WebMail and Aurora AdminPanel

CVE-2017-14597 · LOW Severity

AV:N/AC:M/AU:S/C:N/I:P/A:N

AdminPanel in AfterLogic WebMail 7.7 and Aurora 7.7.5 has XSS via the txtDomainName field to adminpanel/modules/pro/inc/ajax.php during addition of a domain.

Learn more about our Web App Pen Testing.