Filtered by vendor Superwebmailer Subscriptions
Total 8 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2023-38192 1 Superwebmailer 1 Superwebmailer 2024-09-16 6.1 Medium
An issue was discovered in SuperWebMailer 9.00.0.01710. It allows superadmincreate.php XSS via crafted incorrect passwords.
CVE-2023-38193 1 Superwebmailer 1 Superwebmailer 2024-09-16 8.8 High
An issue was discovered in SuperWebMailer 9.00.0.01710. It allows Remote Code Execution via a crafted sendmail command line.
CVE-2023-38194 1 Superwebmailer 1 Superwebmailer 2024-09-16 6.1 Medium
An issue was discovered in SuperWebMailer 9.00.0.01710. It allows keepalive.php XSS via a GET parameter.
CVE-2023-38191 1 Superwebmailer 1 Superwebmailer 2024-09-12 6.1 Medium
An issue was discovered in SuperWebMailer 9.00.0.01710. It allows spamtest_external.php XSS via a crafted filename.
CVE-2023-38190 1 Superwebmailer 1 Superwebmailer 2024-09-11 8.8 High
An issue was discovered in SuperWebMailer 9.00.0.01710. It allows Export SQL Injection via the size parameter.
CVE-2015-2349 1 Superwebmailer 1 Superwebmailer 2024-08-06 N/A
Cross-site scripting (XSS) vulnerability in defaultnewsletter.php in SuperWebMailer 5.60.0.01190 and earlier allows remote attackers to inject arbitrary web script or HTML via the HTMLForm parameter.
CVE-2020-11546 1 Superwebmailer 1 Superwebmailer 2024-08-04 9.8 Critical
SuperWebMailer 7.21.0.01526 is susceptible to a remote code execution vulnerability in the Language parameter of mailingupgrade.php. An unauthenticated remote attacker can exploit this behavior to execute arbitrary PHP code via Code Injection.
CVE-2024-24131 1 Superwebmailer 1 Superwebmailer 2024-08-01 6.1 Medium
SuperWebMailer v9.31.0.01799 was discovered to contain a reflected cross-site scripting (XSS) vulenrability via the component api.php.