SEPPMail's web frontend, user input is not embedded correctly in the web page and therefore leads to cross-site scripting vulnerabilities (XSS).
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2022-11-30T00:00:00

Updated: 2024-08-03T23:03:33.703Z

Reserved: 2021-04-23T00:00:00

Link: CVE-2021-31740

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-11-30T15:15:10.290

Modified: 2022-12-02T17:27:55.927

Link: CVE-2021-31740

cve-icon Redhat

No data.