Vulnerabilities > Communigate

DATE CVE VULNERABILITY TITLE RISK
2018-10-24 CVE-2018-18621 Cross-site Scripting vulnerability in Communigate PRO 6.2
CommuniGate Pro 6.2 allows stored XSS via a message body in Pronto! Mail Composer, which is mishandled in /MIME/INBOX-MM-1/ if the raw email link (in .txt format) is modified and then renamed with a .html or .wssp extension.
4.3
2017-11-27 CVE-2017-16962 Cross-site Scripting vulnerability in Communigate PRO
The WebMail components (Crystal, pronto, and pronto4) in CommuniGate Pro before 6.2.1 have stored XSS vulnerabilities via (1) the location or details field of a Google Calendar invitation, (2) a crafted Outlook.com calendar (aka Hotmail Calendar) invitation, (3) e-mail granting access to a directory that has JavaScript in its name, (4) JavaScript in a note name, (5) JavaScript in a task name, or (6) HTML e-mail that is mishandled in the Inbox component.
4.3
2006-02-06 CVE-2006-0566 Denial-Of-Service vulnerability in Communigate PRO Core Server 5.0.7
The LDAP component in CommuniGate Pro Core Server 5.0.7 allows remote attackers to cause a denial of service (application crash) via LDAP messages that contain Distinguished Names (DN) fields with a large number of elements.
network
low complexity
communigate
5.0