Filtered by vendor Seppmail Subscriptions
Filtered by product Seppmail Subscriptions
Total 2 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2021-31740 1 Seppmail 1 Seppmail 2024-08-03 6.1 Medium
SEPPMail's web frontend, user input is not embedded correctly in the web page and therefore leads to cross-site scripting vulnerabilities (XSS).
CVE-2021-31739 1 Seppmail 1 Seppmail 2024-08-03 6.1 Medium
The SEPPmail solution is vulnerable to a Cross-Site Scripting vulnerability (XSS), because user input is not correctly encoded in HTML attributes when returned by the server.SEPPmail 11.1.10 allows XSS via a recipient address.