Vulnerabilities > Mailenable > Mailenable > 10.12

DATE CVE VULNERABILITY TITLE RISK
2023-01-13 CVE-2022-42136 Path Traversal vulnerability in Mailenable
Authenticated mail users, under specific circumstances, could add files with unsanitized content in public folders where the IIS user had permission to access.
network
low complexity
mailenable CWE-22
8.8
2019-07-08 CVE-2019-12927 Cross-site Scripting vulnerability in Mailenable
MailEnable Enterprise Premium 10.23 was vulnerable to stored and reflected cross-site scripting (XSS) attacks.
network
mailenable CWE-79
4.3