CVE-2010-5339

CVSS V2 Medium 4.3 CVSS V3 Medium 6.1
Description
IceWarp Webclient before 10.2.1 has XSS via an HTTP POST request: webmail/basic/ with the parameter _dlg[captcha][uid] is non-persistent in 10.1.3 and 10.2.0.
Overview
  • CVE ID
  • CVE-2010-5339
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2019-10-11T11:15:09
  • Last Modified Date
  • 2019-10-15T19:21:04
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:icewarp:webclient:*:*:*:*:*:*:*:* 1 OR 10.0 10.2.1
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:N/I:P/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • NONE
  • Base Score
  • 4.3
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • REQUIRED
  • Scope
  • CHANGED
  • Confidentiality Impact
  • LOW
  • Availability Impact
  • NONE
  • Base Score
  • 6.1
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2.8
  • Impact Score
  • 2.7
References
History
Created Old Value New Value Data Type Notes
2022-05-10 17:02:02 Added to TrackCVE
2022-12-04 04:14:30 2019-10-11T11:15Z 2019-10-11T11:15:09 CVE Published Date updated
2022-12-04 04:14:30 2019-10-15T19:21:04 CVE Modified Date updated
2022-12-04 04:14:30 Analyzed Vulnerability Status updated