Vulnerabilities > Superwebmailer > Superwebmailer > 9.31.0.01799

DATE CVE VULNERABILITY TITLE RISK
2024-02-07 CVE-2024-24131 Cross-site Scripting vulnerability in Superwebmailer 9.31.0.01799
SuperWebMailer v9.31.0.01799 was discovered to contain a reflected cross-site scripting (XSS) vulenrability via the component api.php.
network
low complexity
superwebmailer CWE-79
6.1