Vulnerabilities > Altn > Mdaemon Webmail

DATE CVE VULNERABILITY TITLE RISK
2021-02-03 CVE-2020-18724 Cross-site Scripting vulnerability in Altn Mdaemon Webmail 14.0/20.0.0
Authenticated stored cross-site scripting (XSS) in the contact name field in the distribution list of MDaemon webmail 19.5.5 allows an attacker to executes code and perform a XSS attack while opening a contact list.
network
altn CWE-79
3.5
2021-02-03 CVE-2020-18723 Cross-site Scripting vulnerability in Altn Mdaemon Webmail 14.0/20.0.0
Stored cross-site scripting (XSS) in file attachment field in MDaemon webmail 19.5.5 allows an attacker to execute code on the email recipient side while forwarding an email to perform potentially malicious activities.
network
altn CWE-79
3.5
2019-07-19 CVE-2018-17792 Cross-Site Request Forgery (CSRF) vulnerability in Altn Mdaemon Webmail 14.0
MDaemon Webmail (formerly WorldClient) has CSRF.
network
altn CWE-352
6.8