Filtered by vendor Postfixadmin Project Subscriptions
Filtered by product Postfixadmin Subscriptions
Total 1 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2017-5930 2 Opensuse, Postfixadmin Project 2 Leap, Postfixadmin 2024-08-05 2.7 Low
The AliasHandler component in PostfixAdmin before 3.0.2 allows remote authenticated domain admins to delete protected aliases via the delete parameter to delete.php, involving a missing permission check.