CVE-2019-8984

CVSS V2 Medium 4.3 CVSS V3 Medium 6.1
Description
MDaemon Webmail 14.x through 18.x before 18.5.2 has XSS (issue 2 of 2).
Overview
  • CVE ID
  • CVE-2019-8984
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2019-02-21T15:29:00
  • Last Modified Date
  • 2019-02-21T18:20:59
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:altn:mdaemon:*:*:*:*:*:*:*:* 1 OR 14.0 18.5.2
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:N/I:P/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • NONE
  • Base Score
  • 4.3
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • REQUIRED
  • Scope
  • CHANGED
  • Confidentiality Impact
  • LOW
  • Availability Impact
  • NONE
  • Base Score
  • 6.1
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2.8
  • Impact Score
  • 2.7
References
Reference URL Reference Tags
https://www.altn.com/Support/SecurityUpdate/MD021519_MDaemon_EN/ Vendor Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 07:58:22 Added to TrackCVE
2022-12-03 17:34:02 2019-02-21T15:29Z 2019-02-21T15:29:00 CVE Published Date updated
2022-12-03 17:34:02 2019-02-21T18:20:59 CVE Modified Date updated
2022-12-03 17:34:02 Analyzed Vulnerability Status updated