Lucene search

K

Mdaemon Webmail Security Vulnerabilities - February

cve
cve

CVE-2018-17792

MDaemon Webmail (formerly WorldClient) has CSRF.

8.8CVSS

8.6AI Score

0.002EPSS

2019-07-19 05:15 PM
138
cve
cve

CVE-2020-18723

Stored cross-site scripting (XSS) in file attachment field in MDaemon webmail 19.5.5 allows an attacker to execute code on the email recipient side while forwarding an email to perform potentially malicious activities.

5.4CVSS

5.2AI Score

0.005EPSS

2021-02-03 06:15 PM
44
3
cve
cve

CVE-2020-18724

Authenticated stored cross-site scripting (XSS) in the contact name field in the distribution list of MDaemon webmail 19.5.5 allows an attacker to executes code and perform a XSS attack while opening a contact list.

5.4CVSS

5.1AI Score

0.002EPSS

2021-02-03 06:15 PM
41