Vulnerabilities > Communigate > Communigate PRO > 4.1.6

DATE CVE VULNERABILITY TITLE RISK
2017-11-27 CVE-2017-16962 Cross-site Scripting vulnerability in Communigate PRO
The WebMail components (Crystal, pronto, and pronto4) in CommuniGate Pro before 6.2.1 have stored XSS vulnerabilities via (1) the location or details field of a Google Calendar invitation, (2) a crafted Outlook.com calendar (aka Hotmail Calendar) invitation, (3) e-mail granting access to a directory that has JavaScript in its name, (4) JavaScript in a note name, (5) JavaScript in a task name, or (6) HTML e-mail that is mishandled in the Inbox component.
4.3