IceWarp 11.4.6.0 Cross-Site Scripting (XSS) Vulnerability via Color Parameter

IceWarp 11.4.6.0 Cross-Site Scripting (XSS) Vulnerability via Color Parameter

CVE-2023-39600 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

IceWarp 11.4.6.0 was discovered to contain a cross-site scripting (XSS) vulnerability via the color parameter.

Learn more about our Web Application Penetration Testing UK.