Vulnerabilities > Seppmail

DATE CVE VULNERABILITY TITLE RISK
2022-11-30 CVE-2021-31740 Cross-site Scripting vulnerability in Seppmail
SEPPMail's web frontend, user input is not embedded correctly in the web page and therefore leads to cross-site scripting vulnerabilities (XSS).
network
low complexity
seppmail CWE-79
6.1
2022-11-18 CVE-2021-31739 Cross-site Scripting vulnerability in Seppmail 11.1.10
The SEPPmail solution is vulnerable to a Cross-Site Scripting vulnerability (XSS), because user input is not correctly encoded in HTML attributes when returned by the server.SEPPmail 11.1.10 allows XSS via a recipient address.
network
low complexity
seppmail CWE-79
6.1