CVE-2021-31739

CVE-2021-31739

The SEPPmail solution is vulnerable to a Cross-Site Scripting vulnerability (XSS), because user input is not correctly encoded in HTML attributes when returned by the server.SEPPmail 11.1.10 allows XSS via a recipient address.

Source: CVE-2021-31739

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다