XSS Vulnerability in IceWarp Webmail Server through 11.4.4.1

XSS Vulnerability in IceWarp Webmail Server through 11.4.4.1

CVE-2020-8512 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

In IceWarp Webmail Server through 11.4.4.1, there is XSS in the /webmail/ color parameter.

Learn more about our Web App Pen Testing.