Vulnerabilities > Postfixadmin Project

DATE CVE VULNERABILITY TITLE RISK
2017-03-20 CVE-2017-5930 Missing Authorization vulnerability in multiple products
The AliasHandler component in PostfixAdmin before 3.0.2 allows remote authenticated domain admins to delete protected aliases via the delete parameter to delete.php, involving a missing permission check.
3.5