Vulnerabilities > Postfix Admin Project

DATE CVE VULNERABILITY TITLE RISK
2019-11-22 CVE-2012-0812 Cross-site Scripting vulnerability in multiple products
PostfixAdmin 2.3.4 has multiple XSS vulnerabilities
4.3
2014-04-02 CVE-2014-2655 SQL Injection vulnerability in Postfix Admin Project Postfix Admin
SQL injection vulnerability in the gen_show_status function in functions.inc.php in Postfix Admin (aka postfixadmin) before 2.3.7 allows remote authenticated users to execute arbitrary SQL commands via a new alias.
network
low complexity
postfix-admin-project CWE-89
6.5