Lucene search

K

Communigate Pro Security Vulnerabilities

cve
cve

CVE-2017-16962

The WebMail components (Crystal, pronto, and pronto4) in CommuniGate Pro before 6.2.1 have stored XSS vulnerabilities via (1) the location or details field of a Google Calendar invitation, (2) a crafted Outlook.com calendar (aka Hotmail Calendar) invitation, (3) e-mail granting access to a director...

6.1CVSS

6AI Score

0.001EPSS

2017-11-27 10:29 AM
50
cve
cve

CVE-2018-18621

CommuniGate Pro 6.2 allows stored XSS via a message body in Pronto! Mail Composer, which is mishandled in /MIME/INBOX-MM-1/ if the raw email link (in .txt format) is modified and then renamed with a .html or .wssp extension.

6.1CVSS

5.9AI Score

0.001EPSS

2018-10-24 10:29 PM
28