Vulnerabilities > Afterlogic > Webmail PRO > 8.3.11

DATE CVE VULNERABILITY TITLE RISK
2021-03-04 CVE-2021-26293 Path Traversal vulnerability in Afterlogic Aurora and Webmail PRO
An issue was discovered in AfterLogic Aurora through 8.5.3 and WebMail Pro through 8.5.3, when DAV is enabled.
network
afterlogic CWE-22
6.8
2019-11-26 CVE-2019-19129 Cross-site Scripting vulnerability in Afterlogic Aurora and Webmail PRO
Afterlogic WebMail Pro 8.3.11, and WebMail in Afterlogic Aurora 8.3.11, allows Remote Stored XSS via an attachment name.
network
afterlogic CWE-79
4.3