Lucene search

K

Webclient Security Vulnerabilities - 2023

cve
cve

CVE-2023-39598

Cross Site Scripting vulnerability in IceWarp Corporation WebClient v.10.2.1 allows a remote attacker to execute arbitrary code via a crafted payload to the mid parameter.

6.1CVSS

6.4AI Score

0.11EPSS

2023-09-05 06:15 PM
13
cve
cve

CVE-2023-43319

Cross Site Scripting (XSS) vulnerability in the Sign-In page of IceWarp WebClient 10.3.5 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the username parameter.

6.1CVSS

6AI Score

0.001EPSS

2023-09-25 07:15 PM
28