Lucene search

K

Postfixadmin Security Vulnerabilities

cve
cve

CVE-2012-0812

PostfixAdmin 2.3.4 has multiple XSS...

6.1CVSS

6AI Score

0.012EPSS

2019-11-22 05:15 PM
46
cve
cve

CVE-2017-5930

The AliasHandler component in PostfixAdmin before 3.0.2 allows remote authenticated domain admins to delete protected aliases via the delete parameter to delete.php, involving a missing permission...

2.7CVSS

3.4AI Score

0.005EPSS

2017-03-20 04:59 PM
50
In Wild