1 results (0.000 seconds)

CVSS: 4.3EPSS: 0%CPEs: 1EXPL: 0

Cross-site scripting (XSS) vulnerability in printcal.pl in vDesk Webmail 4.03 allows remote attackers to inject arbitrary web script or HTML via the type parameter. Una vulnerabilidad de tipo cross-site scripting (XSS) en el archivo printcal.pl en vDesk Webmail versión 4.03, permite a atacantes remotos inyectar script web o HTML arbitrario por medio del parámetro type. • http://osvdb.org/37922 http://pridels-team.blogspot.com/2007/05/vdeck-webmail-system-xss-vuln.html http://www.securityfocus.com/bid/24022 https://exchange.xforce.ibmcloud.com/vulnerabilities/34358 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •