Lucene search

K

Seppmail Security Vulnerabilities

cve
cve

CVE-2021-31740

SEPPMail's web frontend, user input is not embedded correctly in the web page and therefore leads to cross-site scripting vulnerabilities...

6.1CVSS

6.2AI Score

0.001EPSS

2022-11-30 03:15 PM
23
2
cve
cve

CVE-2021-31739

The SEPPmail solution is vulnerable to a Cross-Site Scripting vulnerability (XSS), because user input is not correctly encoded in HTML attributes when returned by the server.SEPPmail 11.1.10 allows XSS via a recipient...

6.1CVSS

5.7AI Score

0.001EPSS

2022-11-18 11:15 PM
27
10