logo
Vulnerability feed
CONTRIBUTE

Vulnerability

warn

CVE-2021-31739

Reference to the description:

https://nvd.nist.gov/vuln/detail/CVE-2021-31739

Description:
The SEPPmail solution is vulnerable to a Cross-Site Scripting vulnerability (XSS), because user input is not correctly encoded in HTML attributes when returned by the server.SEPPmail 11.1.10 allows XSS via a recipient address.
Last updated date:
11/22/2022
Type:
exploit
Confidence:
HIGH
Date of publishing:
11/22/2022
Reference url to background

https://www.pentagrid.ch/en/blog/multiple-vulnerabilities-in-seppmail/

Vulnerability FeedContributorsAboutBlog

@inTheWild

©2024

Privacy Policy