Filtered by vendor Altn Subscriptions
Filtered by product Mdaemon Webmail Subscriptions
Total 3 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2018-17792 1 Altn 1 Mdaemon Webmail 2024-08-05 N/A
MDaemon Webmail (formerly WorldClient) has CSRF.
CVE-2020-18723 1 Altn 1 Mdaemon Webmail 2024-08-04 5.4 Medium
Stored cross-site scripting (XSS) in file attachment field in MDaemon webmail 19.5.5 allows an attacker to execute code on the email recipient side while forwarding an email to perform potentially malicious activities.
CVE-2020-18724 1 Altn 1 Mdaemon Webmail 2024-08-04 5.4 Medium
Authenticated stored cross-site scripting (XSS) in the contact name field in the distribution list of MDaemon webmail 19.5.5 allows an attacker to executes code and perform a XSS attack while opening a contact list.