Vulnerabilities > Mindpalette

DATE CVE VULNERABILITY TITLE RISK
2019-10-16 CVE-2019-13392 Cross-site Scripting vulnerability in Mindpalette Natemail 3.0.15
A reflected Cross-Site Scripting (XSS) vulnerability in MindPalette NateMail 3.0.15 allows an attacker to execute remote JavaScript in a victim's browser via a specially crafted POST request.
4.3