MDaemon Technologies SecurityGateway for Email Servers 8.5.2 is vulnerable to Cross Site Scripting (XSS) via the data_leak_list_ajax endpoint.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2022-08-25T14:54:47

Updated: 2024-08-03T10:29:19.469Z

Reserved: 2022-08-01T00:00:00

Link: CVE-2022-37241

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-08-25T15:15:09.910

Modified: 2022-08-26T05:05:18.757

Link: CVE-2022-37241

cve-icon Redhat

No data.