NA

CVE-2021-31740

Published: 30/11/2022 Updated: 02/12/2022
CVSS v3 Base Score: 6.1 | Impact Score: 2.7 | Exploitability Score: 2.8
VMScore: 0

Vulnerability Summary

SEPPMail's web frontend, user input is not embedded correctly in the web page and therefore leads to cross-site scripting vulnerabilities (XSS).

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

seppmail seppmail -