Vulnerabilities > Superwebmailer

DATE CVE VULNERABILITY TITLE RISK
2024-02-07 CVE-2024-24131 Cross-site Scripting vulnerability in Superwebmailer 9.31.0.01799
SuperWebMailer v9.31.0.01799 was discovered to contain a reflected cross-site scripting (XSS) vulenrability via the component api.php.
network
low complexity
superwebmailer CWE-79
6.1
2023-10-21 CVE-2023-38190 SQL Injection vulnerability in Superwebmailer 9.00.0.01710
An issue was discovered in SuperWebMailer 9.00.0.01710.
network
low complexity
superwebmailer CWE-89
8.8
2023-10-21 CVE-2023-38192 Cross-site Scripting vulnerability in Superwebmailer 9.00.0.01710
An issue was discovered in SuperWebMailer 9.00.0.01710.
network
low complexity
superwebmailer CWE-79
6.1
2023-10-21 CVE-2023-38193 Command Injection vulnerability in Superwebmailer 9.00.0.01710
An issue was discovered in SuperWebMailer 9.00.0.01710.
network
low complexity
superwebmailer CWE-77
8.8
2023-10-21 CVE-2023-38194 Cross-site Scripting vulnerability in Superwebmailer 9.00.0.01710
An issue was discovered in SuperWebMailer 9.00.0.01710.
network
low complexity
superwebmailer CWE-79
6.1
2023-10-20 CVE-2023-38191 Cross-site Scripting vulnerability in Superwebmailer 9.00.0.01710
An issue was discovered in SuperWebMailer 9.00.0.01710.
network
low complexity
superwebmailer CWE-79
6.1
2020-07-14 CVE-2020-11546 Injection vulnerability in Superwebmailer
SuperWebMailer 7.21.0.01526 is susceptible to a remote code execution vulnerability in the Language parameter of mailingupgrade.php.
network
low complexity
superwebmailer CWE-74
7.5
2015-03-19 CVE-2015-2349 Cross-site Scripting vulnerability in Superwebmailer 5.60.0.01190
Cross-site scripting (XSS) vulnerability in defaultnewsletter.php in SuperWebMailer 5.60.0.01190 and earlier allows remote attackers to inject arbitrary web script or HTML via the HTMLForm parameter.
4.3