CVE-2023-39598

CVSS 3.1 Score 6.1 of 10 (medium)

Details

Published Sep 5, 2023
Updated: Nov 7, 2023
CWE ID 79

Summary

CVE-2023-39598 is a Cross Site Scripting vulnerability that affects IceWarp Corporation WebClient version 10.2.1. This vulnerability allows a remote attacker to execute arbitrary code by sending a crafted payload to the "mid" parameter. It has a base severity rating of MEDIUM and a base score of 6.1 according to NIST's National Vulnerability Database (NVD). The exploitability score is 2.8, and no privileges are required for the attack. User interaction is required for the exploit, and the attack vector is through the network. The impact on integrity and confidentiality is low, with no availability impact. Organizations using IceWarp Corporation WebClient version 10.2.1 should apply remediation measures promptly to mitigate the potential danger posed by this vulnerability.

Prevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2023-39598 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions