NA

CVE-2021-31739

Published: 18/11/2022 Updated: 22/11/2022
CVSS v3 Base Score: 6.1 | Impact Score: 2.7 | Exploitability Score: 2.8
VMScore: 0

Vulnerability Summary

The SEPPmail solution is vulnerable to a Cross-Site Scripting vulnerability (XSS), because user input is not correctly encoded in HTML attributes when returned by the server.SEPPmail 11.1.10 allows XSS via a recipient address.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

seppmail seppmail 11.1.10