Lucene search

K

Postfixadmin Security Vulnerabilities - February

cve
cve

CVE-2017-5930

The AliasHandler component in PostfixAdmin before 3.0.2 allows remote authenticated domain admins to delete protected aliases via the delete parameter to delete.php, involving a missing permission check.

2.7CVSS

3.4AI Score

0.005EPSS

2017-03-20 04:59 PM
59
In Wild