Lucene search

K

Apache Pony Mail Security Vulnerabilities

cve
cve

CVE-2019-0218

A vulnerability was discovered wherein a specially crafted URL could enable reflected XSS via JavaScript in the pony mail...

6.1CVSS

6AI Score

0.004EPSS

2019-04-22 10:29 PM
21
cve
cve

CVE-2017-5658

The statistics generator in Apache Pony Mail 0.7 to 0.9 was found to be returning timestamp data without proper authorization checks. This could lead to derived information disclosure on private lists about the timing of specific email subjects or text bodies, though without disclosing the content....

5.3CVSS

6.8AI Score

0.001EPSS

2018-10-04 02:29 PM
20