Lucene search

K

Superwebmailer Security Vulnerabilities

cve
cve

CVE-2024-24131

SuperWebMailer v9.31.0.01799 was discovered to contain a reflected cross-site scripting (XSS) vulenrability via the component...

6.1CVSS

6.5AI Score

0.001EPSS

2024-02-07 02:15 PM
9
cve
cve

CVE-2023-38194

An issue was discovered in SuperWebMailer 9.00.0.01710. It allows keepalive.php XSS via a GET...

6.1CVSS

6.1AI Score

0.0005EPSS

2023-10-21 01:15 AM
18
cve
cve

CVE-2023-38193

An issue was discovered in SuperWebMailer 9.00.0.01710. It allows Remote Code Execution via a crafted sendmail command...

8.8CVSS

8.1AI Score

0.002EPSS

2023-10-21 01:15 AM
21
cve
cve

CVE-2023-38192

An issue was discovered in SuperWebMailer 9.00.0.01710. It allows superadmincreate.php XSS via crafted incorrect...

6.1CVSS

6.2AI Score

0.0005EPSS

2023-10-21 01:15 AM
20
cve
cve

CVE-2023-38190

An issue was discovered in SuperWebMailer 9.00.0.01710. It allows Export SQL Injection via the size...

8.8CVSS

8.8AI Score

0.001EPSS

2023-10-21 01:15 AM
24
cve
cve

CVE-2023-38191

An issue was discovered in SuperWebMailer 9.00.0.01710. It allows spamtest_external.php XSS via a crafted...

6.1CVSS

6.1AI Score

0.0005EPSS

2023-10-20 10:15 PM
16