The SEPPmail solution is vulnerable to a Cross-Site Scripting vulnerability (XSS), because user input is not correctly encoded in HTML attributes when returned by the server.SEPPmail 11.1.10 allows XSS via a recipient address.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2022-11-18T00:00:00

Updated: 2024-08-03T23:03:33.699Z

Reserved: 2021-04-23T00:00:00

Link: CVE-2021-31739

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-11-18T23:15:18.910

Modified: 2022-11-22T20:44:47.573

Link: CVE-2021-31739

cve-icon Redhat

No data.