CVE List

CVE-2019-15071

Moderate 6.1

The "/cgi-bin/go" page in MAIL2000 through version 6.0 and 7.0 has a cross-site scripting (XSS) vulnerability, allowing execution of arbitrary code via ACTION parameter without authentication. The code can executed for any user accessing the page. This vulnerability affects many mail system of governments, organizations, companies and universities.

Published November 20, 2019.

Affected software

Get alerts for Openfind Mail2000

Reference links