7.5
CVSSv3

CVE-2019-12593

Published: 03/06/2019 Updated: 04/06/2019
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 505
Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N

Vulnerability Summary

IceWarp Mail Server up to and including 10.4.4 is prone to a local file inclusion vulnerability via webmail/calendar/minimizer/index.php?style=..%5c directory traversal.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

icewarp mail server

Exploits

# Exploit Title: IceWarp <=1044 local file include # Date: 02/06/2019 # Exploit Author: JameelNabbo # Website: uitseccom # Vendor Homepage: wwwicewarpcom # Software Link: wwwicewarpcom/downloads/trial/ # Version: 1044 # Tested on: Windows 10 # CVE: CVE-2019-12593 POC: examplecom/webmail/calendar/minimizer/indexp ...
IceWarp versions 1044 and below suffer from a local file inclusion vulnerability ...