Vulnerabilities > Superwebmailer > Superwebmailer > 7.30.0.01540

DATE CVE VULNERABILITY TITLE RISK
2020-07-14 CVE-2020-11546 Injection vulnerability in Superwebmailer
SuperWebMailer 7.21.0.01526 is susceptible to a remote code execution vulnerability in the Language parameter of mailingupgrade.php.
network
low complexity
superwebmailer CWE-74
7.5