4.3
CVSSv2

CVE-2018-7703

Published: 15/03/2018 Updated: 06/04/2018
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 6.1 | Impact Score: 2.7 | Exploitability Score: 2.8
VMScore: 435
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

Cross-site scripting (XSS) vulnerability in SecurEnvoy SecurMail prior to 9.2.501 allows remote malicious users to inject arbitrary web script or HTML via the mailboxid parameter to secmail/getmessage.exe.

Vulnerable Product Search on Vulmon Subscribe to Product

securenvoy securmail

Exploits

SEC Consult Vulnerability Lab Security Advisory < 20180312-0 > ======================================================================= title: Multiple Critical Vulnerabilities product: SecurEnvoy SecurMail vulnerable version: 91501 fixed version: 92501 or hotfix patch "1_012018" CVE number: CVE-20 ...
SecurEnvoy SecurMail version 91501 suffers from cross site request forgery, cross site scripting, insecure direct object reference, missing authentication and authorization, and path traversal vulnerabilities ...