Vulnerabilities > Galaxkey > Galaxkey > Medium

DATE CVE VULNERABILITY TITLE RISK
2022-06-26 CVE-2020-27509 Cross-site Scripting vulnerability in Galaxkey
Persistent XSS in Galaxkey Secure Mail Client in Galaxkey up to 5.6.11.5 allows an attacker to perform an account takeover by intercepting the HTTP Post request when sending an email and injecting a specially crafted XSS payload in the 'subject' field.
network
low complexity
galaxkey CWE-79
5.4