CVE

CVE-2016-1230 (webarena_service_formmail)

CVE-2016-1230 (webarena_service_formmail)

Cross-site scripting (XSS) vulnerability in NTT PC Communications WebARENA Service formmail before 2.2.1 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

Source: CVE-2016-1230 (webarena_service_formmail)

Exit mobile version