Lucene search

K

Webarena Service Formmail Security Vulnerabilities

cve
cve

CVE-2016-1230

Cross-site scripting (XSS) vulnerability in NTT PC Communications WebARENA Service formmail before 2.2.1 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

6.1CVSS

5.9AI Score

0.002EPSS

2016-06-05 01:59 AM
29