Vulnerabilities > NTT > Webarena Service Formmail

DATE CVE VULNERABILITY TITLE RISK
2016-06-05 CVE-2016-1230 Cross-site Scripting vulnerability in NTT Webarena Service Formmail 2.2.0
Cross-site scripting (XSS) vulnerability in NTT PC Communications WebARENA Service formmail before 2.2.1 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
ntt CWE-79
4.3