Lucene search

K

Natemail Security Vulnerabilities - February

cve
cve

CVE-2019-13392

A reflected Cross-Site Scripting (XSS) vulnerability in MindPalette NateMail 3.0.15 allows an attacker to execute remote JavaScript in a victim's browser via a specially crafted POST request. The application will reflect the recipient value if it is not in the NateMail recipient array. Note that th...

6.1CVSS

5.9AI Score

0.001EPSS

2019-10-16 12:15 AM
48