Skip to main content

CVE-2020-8512

Description

In IceWarp Webmail Server through 11.4.4.1, there is XSS in the /webmail/ color parameter.

NVD
Severity: MEDIUM
CVE ID: CVE-2020-8512
CVSS Score: 6.1
CVSS Metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Refrence: NVDMITRE

Proof Of Concept

Nuclei Templates for CVE-2020-8512