CVE

CVE-2018-7703

CVE-2018-7703

Cross-site scripting (XSS) vulnerability in SecurEnvoy SecurMail before 9.2.501 allows remote attackers to inject arbitrary web script or HTML via the mailboxid parameter to secmail/getmessage.exe.

Source: CVE-2018-7703

Exit mobile version