Lucene search

K
redhatcveRedhat.comRH:CVE-2019-12970
HistoryJul 03, 2019 - 4:52 a.m.

CVE-2019-12970

2019-07-0304:52:12
redhat.com
access.redhat.com
10

0.01 Low

EPSS

Percentile

83.8%

XSS was discovered in SquirrelMail through 1.4.22 and 1.5.x through 1.5.2. Due to improper handling of RCDATA and RAWTEXT type elements, the built-in sanitization mechanism can be bypassed. Malicious script content from HTML e-mail can be executed within the application context via crafted use of (for example) a NOEMBED, NOFRAMES, NOSCRIPT, or TEXTAREA element.