NA

CVE-2023-39598

Published: 05/09/2023 Updated: 07/11/2023
CVSS v3 Base Score: 6.1 | Impact Score: 2.7 | Exploitability Score: 2.8
VMScore: 0

Vulnerability Summary

Cross Site Scripting vulnerability in IceWarp Corporation WebClient v.10.2.1 allows a remote malicious user to execute arbitrary code via a crafted payload to the mid parameter.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

icewarp webclient 10.2.1