Stored cross-site scripting vulnerability in Cybozu Mailwise 5.0.0 to 5.4.1 allows remote attackers to inject arbitrary web script or HTML 'E-mail Details Screen' via unspecified vectors.
References
Link Resource
http://jvn.jp/en/jp/JVN52319657/index.html Third Party Advisory
https://support.cybozu.com/ja-jp/article/10194 Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: jpcert

Published: 2018-06-26T14:00:00

Updated: 2018-06-26T13:57:01

Reserved: 2017-11-27T00:00:00


Link: CVE-2018-0557

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2018-06-26T14:29:00.427

Modified: 2018-08-08T18:35:12.483


Link: CVE-2018-0557

JSON object: View

cve-icon Redhat Information

No data.

CWE