Arbitrary Code Execution via Cross Site Scripting in IceWarp Corporation WebClient v.10.2.1

Arbitrary Code Execution via Cross Site Scripting in IceWarp Corporation WebClient v.10.2.1

CVE-2023-39598 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Cross Site Scripting vulnerability in IceWarp Corporation WebClient v.10.2.1 allows a remote attacker to execute arbitrary code via a crafted payload to the mid parameter.

Learn more about our Web App Pen Testing.