Vulnerabilities > Icewarp > Webclient > 10.2.1

DATE CVE VULNERABILITY TITLE RISK
2023-09-05 CVE-2023-39598 Cross-site Scripting vulnerability in Icewarp Webclient 10.2.1
Cross Site Scripting vulnerability in IceWarp Corporation WebClient v.10.2.1 allows a remote attacker to execute arbitrary code via a crafted payload to the mid parameter.
network
low complexity
icewarp CWE-79
6.1