Cross-site scripting (XSS) vulnerability in SecurEnvoy SecurMail before 9.2.501 allows remote attackers to inject arbitrary web script or HTML via an HTML-formatted e-mail message.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-03-14T20:00:00

Updated: 2024-08-05T06:31:05.215Z

Reserved: 2018-03-05T00:00:00

Link: CVE-2018-7707

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-03-15T01:29:03.463

Modified: 2018-04-06T14:40:36.127

Link: CVE-2018-7707

cve-icon Redhat

No data.